Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-4408 (GCVE-0-2023-4408)
Vulnerability from cvelistv5
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-4408",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-02-21T20:37:05.447060Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-407",
"description": "CWE-407 Inefficient Algorithmic Complexity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-03-14T16:16:25.564Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:24:04.673Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "CVE-2023-4408",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20240426-0001/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "BIND 9",
"vendor": "ISC",
"versions": [
{
"lessThanOrEqual": "9.16.45",
"status": "affected",
"version": "9.0.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.18.21",
"status": "affected",
"version": "9.18.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.19.19",
"status": "affected",
"version": "9.19.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.11.37-S1",
"status": "affected",
"version": "9.9.3-S1",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.16.45-S1",
"status": "affected",
"version": "9.16.8-S1",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.18.21-S1",
"status": "affected",
"version": "9.18.11-S1",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "ISC would like to thank Shoham Danino from Reichman University, Anat Bremler-Barr from Tel-Aviv University, Yehuda Afek from Tel-Aviv University, and Yuval Shavitt from Tel-Aviv University for bringing this vulnerability to our attention."
}
],
"datePublic": "2024-02-13T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1."
}
],
"exploits": [
{
"lang": "en",
"value": "We are not aware of any active exploits."
}
],
"impacts": [
{
"descriptions": [
{
"lang": "en",
"value": "By flooding the target server with queries exploiting this flaw an attacker can significantly impair the server\u0027s performance, effectively denying legitimate clients access to the DNS resolution service."
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-04-26T09:06:37.227Z",
"orgId": "404fd4d2-a609-4245-b543-2c944a302a22",
"shortName": "isc"
},
"references": [
{
"name": "CVE-2023-4408",
"tags": [
"vendor-advisory"
],
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240426-0001/"
}
],
"solutions": [
{
"lang": "en",
"value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48, 9.18.24, 9.19.21, 9.16.48-S1, or 9.18.24-S1."
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "Parsing large DNS messages may cause excessive CPU load",
"workarounds": [
{
"lang": "en",
"value": "No workarounds known."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22",
"assignerShortName": "isc",
"cveId": "CVE-2023-4408",
"datePublished": "2024-02-13T14:04:17.519Z",
"dateReserved": "2023-08-18T07:59:28.420Z",
"dateUpdated": "2025-03-14T16:16:25.564Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-4408\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2024-02-13T14:15:45.253\",\"lastModified\":\"2025-03-14T17:15:40.310\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.\"},{\"lang\":\"es\",\"value\":\"El c\u00f3digo de an\u00e1lisis de mensajes DNS en \\\"named\\\" incluye una secci\u00f3n cuya complejidad computacional es demasiado alta. No causa problemas para el tr\u00e1fico DNS t\u00edpico, pero las consultas y respuestas manipuladas pueden causar una carga excesiva de la CPU en la instancia \\\"nombrada\\\" afectada al explotar esta falla. Este problema afecta tanto a los servidores autorizados como a los solucionadores recursivos. Este problema afecta a las versiones de BIND 9, 9.0.0 a 9.16.45, 9.18.0 a 9.18.21, 9.19.0 a 9.19.19, 9.9.3-S1 a 9.11.37-S1, 9.16.8-S1 a 9.16. 45-S1 y 9.18.11-S1 a 9.18.21-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-407\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap:9.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9840E9C-9BF2-45BA-BEAC-1091C6508358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap:9.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1FA6FF1-FB7D-490A-AD03-646C267D46BA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndIncluding\":\"9.16.45\",\"matchCriteriaId\":\"0C8F8FB4-AED3-4FA9-B7C4-E9C22FB96C8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.18.0\",\"versionEndIncluding\":\"9.18.21\",\"matchCriteriaId\":\"A1F6FD2C-94DA-4D48-BC8F-D1B118BC9629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.19.0\",\"versionEndIncluding\":\"9.19.19\",\"matchCriteriaId\":\"6D929353-790C-47DA-BB73-D94D403FA14D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"40EE014B-0CD8-45F3-BEDB-AE6368A78B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"288EAD80-574B-4839-9C2C-81D6D088A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"3595F024-F910-4356-8B5B-D478960FF574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.12:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1B20F152-D0C3-4F07-83B3-5EA6B116F005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"94661BA2-27F8-4FFE-B844-9404F735579D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"53593603-E2AF-4925-A6E6-109F097A0FF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"751E37C2-8BFD-4306-95C1-8C01CE495FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"CC432820-F1A2-4132-A673-2620119553C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"F70347F2-6750-4497-B8F4-2036F4F4443A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.43:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"A4B53B73-DB81-4AC1-A4E6-89BB305D6514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.18.0:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"22F7108A-73F1-4950-B2C8-AB56C1D4DAC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.18.11:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"16A7E0D1-35A1-4899-9FF2-14279C137C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.18.18:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"0233AEF2-9911-48AE-AE97-F217E3337AAF\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/13/1\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/cve-2023-4408\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240426-0001/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/13/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/cve-2023-4408\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240426-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2023-4408\", \"name\": \"CVE-2023-4408\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/02/13/1\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240426-0001/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T07:24:04.673Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-4408\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-02-21T20:37:05.447060Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-407\", \"description\": \"CWE-407 Inefficient Algorithmic Complexity\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-23T19:01:12.582Z\"}}], \"cna\": {\"title\": \"Parsing large DNS messages may cause excessive CPU load\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Shoham Danino from Reichman University, Anat Bremler-Barr from Tel-Aviv University, Yehuda Afek from Tel-Aviv University, and Yuval Shavitt from Tel-Aviv University for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"By flooding the target server with queries exploiting this flaw an attacker can significantly impair the server\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"BIND 9\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.0.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.45\"}, {\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.21\"}, {\"status\": \"affected\", \"version\": \"9.19.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.19.19\"}, {\"status\": \"affected\", \"version\": \"9.9.3-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.11.37-S1\"}, {\"status\": \"affected\", \"version\": \"9.16.8-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.45-S1\"}, {\"status\": \"affected\", \"version\": \"9.18.11-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.21-S1\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48, 9.18.24, 9.19.21, 9.16.48-S1, or 9.18.24-S1.\"}], \"datePublic\": \"2024-02-13T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2023-4408\", \"name\": \"CVE-2023-4408\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/02/13/1\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240426-0001/\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"No workarounds known.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.\"}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2024-04-26T09:06:37.227Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-4408\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-14T16:16:25.564Z\", \"dateReserved\": \"2023-08-18T07:59:28.420Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2024-02-13T14:04:17.519Z\", \"assignerShortName\": \"isc\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
RHSA-2024:3271
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nBug Fix:\n\n* dhcp rebuilt after API change of bind-export-libs\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3271",
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3271.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:35+00:00",
"generator": {
"date": "2025-11-20T17:39:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:3271",
"initial_release_date": "2024-05-22T11:48:41+00:00",
"revision_history": [
{
"date": "2024-05-22T11:48:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-22T11:48:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-14.el8_10.noarch",
"product": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch",
"product_id": "bind-license-32:9.11.36-14.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-14.el8_10?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product_id": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-14.el8_10?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product_id": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-50.el8_10?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.src",
"product": {
"name": "bind-32:9.11.36-14.el8_10.src",
"product_id": "bind-32:9.11.36-14.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-50.el8_10.src",
"product": {
"name": "dhcp-12:4.3.6-50.el8_10.src",
"product_id": "dhcp-12:4.3.6-50.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-50.el8_10?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src"
},
"product_reference": "bind-32:9.11.36-14.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "bind-license-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src"
},
"product_reference": "bind-32:9.11.36-14.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "bind-license-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-50.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src"
},
"product_reference": "dhcp-12:4.3.6-50.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1647
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1647",
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1647.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:29+00:00",
"generator": {
"date": "2025-11-20T17:39:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1647",
"initial_release_date": "2024-04-02T20:56:59+00:00",
"revision_history": [
{
"date": "2024-04-02T20:56:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T20:56:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2025:0039
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0039",
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2239621",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239621"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0039.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security update",
"tracking": {
"current_release_date": "2025-11-20T17:29:42+00:00",
"generator": {
"date": "2025-11-20T17:29:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:0039",
"initial_release_date": "2025-01-06T13:36:18+00:00",
"revision_history": [
{
"date": "2025-01-06T13:36:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-06T13:36:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:29:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product": {
"name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239621"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Bind package. The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size. Depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing named to terminate unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: stack exhaustion in control channel code may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key, only network access to the control channel\u2019s configured TCP port is necessary.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3341"
},
{
"category": "external",
"summary": "RHBZ#2239621",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239621"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341"
}
],
"release_date": "2023-09-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "By default, named only allows control-channel connections over the loopback interface, making this attack impossible to carry out over the network. When enabling remote access to the control channel\u2019s configured TCP port, care should be taken to limit such access to trusted IP ranges on the network level, effectively preventing unauthorized parties from carrying out the attack described in this advisory.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: stack exhaustion in control channel code may lead to DoS"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:2821
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2821",
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2821.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:34+00:00",
"generator": {
"date": "2025-11-20T17:39:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2821",
"initial_release_date": "2024-05-13T01:34:59+00:00",
"revision_history": [
{
"date": "2024-05-13T01:34:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-13T01:34:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-12:4.3.6-44.el8_4.3.src",
"product": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src",
"product_id": "dhcp-12:4.3.6-44.el8_4.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-44.el8_4.3?arch=src\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.src",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.src",
"product_id": "bind-32:9.11.26-4.el8_4.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product_id": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-44.el8_4.3?arch=noarch\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product_id": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product_id": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:2551
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nBug Fix(es):\n\n* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2551",
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2551.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:32+00:00",
"generator": {
"date": "2025-11-20T17:39:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2551",
"initial_release_date": "2024-04-30T13:32:01+00:00",
"revision_history": [
{
"date": "2024-04-30T13:32:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-30T13:32:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.src",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.src",
"product_id": "bind-32:9.16.23-18.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product_id": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.src",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1782",
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1782.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:23+00:00",
"generator": {
"date": "2025-01-06T21:59:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1782",
"initial_release_date": "2024-04-12T11:34:13+00:00",
"revision_history": [
{
"date": "2024-04-12T11:34:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-12T11:34:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product_id": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product_id": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product_id": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_9.1?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.src",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.src",
"product_id": "bind-32:9.11.36-11.el8_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-49.el8_9.1.src",
"product": {
"name": "dhcp-12:4.3.6-49.el8_9.1.src",
"product_id": "dhcp-12:4.3.6-49.el8_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_9.1?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.src",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-49.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src"
},
"product_reference": "dhcp-12:4.3.6-49.el8_9.1.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1803
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1803",
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1803.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates",
"tracking": {
"current_release_date": "2025-01-06T21:59:46+00:00",
"generator": {
"date": "2025-01-06T21:59:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1803",
"initial_release_date": "2024-04-15T01:53:13+00:00",
"revision_history": [
{
"date": "2024-04-15T01:53:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-15T01:53:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product_id": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.src",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.src",
"product_id": "bind-32:9.16.23-11.el9_2.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:2821
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2821",
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2821.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:34+00:00",
"generator": {
"date": "2025-11-20T17:39:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2821",
"initial_release_date": "2024-05-13T01:34:59+00:00",
"revision_history": [
{
"date": "2024-05-13T01:34:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-13T01:34:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-12:4.3.6-44.el8_4.3.src",
"product": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src",
"product_id": "dhcp-12:4.3.6-44.el8_4.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-44.el8_4.3?arch=src\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.src",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.src",
"product_id": "bind-32:9.11.26-4.el8_4.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product_id": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-44.el8_4.3?arch=noarch\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product_id": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product_id": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1789
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1789",
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1789.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:31+00:00",
"generator": {
"date": "2025-11-20T17:39:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1789",
"initial_release_date": "2024-04-11T17:48:45+00:00",
"revision_history": [
{
"date": "2024-04-11T17:48:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-11T17:48:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.src",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.src",
"product_id": "bind-32:9.16.23-14.el9_3.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product_id": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2025_0039
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0039",
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2239621",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239621"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0039.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security update",
"tracking": {
"current_release_date": "2025-01-06T22:00:33+00:00",
"generator": {
"date": "2025-01-06T22:00:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2025:0039",
"initial_release_date": "2025-01-06T13:36:18+00:00",
"revision_history": [
{
"date": "2025-01-06T13:36:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-06T13:36:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T22:00:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product": {
"name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239621"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Bind package. The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size. Depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing named to terminate unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: stack exhaustion in control channel code may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key, only network access to the control channel\u2019s configured TCP port is necessary.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3341"
},
{
"category": "external",
"summary": "RHBZ#2239621",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239621"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341"
}
],
"release_date": "2023-09-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "By default, named only allows control-channel connections over the loopback interface, making this attack impossible to carry out over the network. When enabling remote access to the control channel\u2019s configured TCP port, care should be taken to limit such access to trusted IP ranges on the network level, effectively preventing unauthorized parties from carrying out the attack described in this advisory.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: stack exhaustion in control channel code may lead to DoS"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:2551
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nBug Fix(es):\n\n* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2551",
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2551.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:32+00:00",
"generator": {
"date": "2025-11-20T17:39:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2551",
"initial_release_date": "2024-04-30T13:32:01+00:00",
"revision_history": [
{
"date": "2024-04-30T13:32:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-30T13:32:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.src",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.src",
"product_id": "bind-32:9.16.23-18.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product_id": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.src",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:2720
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2720",
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2064512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512"
},
{
"category": "external",
"summary": "2128584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
},
{
"category": "external",
"summary": "2164032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2720.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:33+00:00",
"generator": {
"date": "2025-11-20T17:39:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2720",
"initial_release_date": "2024-05-07T07:34:56+00:00",
"revision_history": [
{
"date": "2024-05-07T07:34:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-07T07:34:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.src",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.src",
"product_id": "bind-32:9.11.36-3.el8_6.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-47.el8_6.2.src",
"product": {
"name": "dhcp-12:4.3.6-47.el8_6.2.src",
"product_id": "dhcp-12:4.3.6-47.el8_6.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-47.el8_6.2?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product_id": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product_id": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product_id": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-47.el8_6.2?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-47.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src"
},
"product_reference": "dhcp-12:4.3.6-47.el8_6.2.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Baojun Liu",
"Chaoyi Lu",
"Xiang Li"
],
"organization": "Network and Information Security Lab, Tsinghua University",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Changgen Zou"
],
"organization": "Qi An Xin Group Corp",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2021-25220",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2022-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064512"
}
],
"notes": [
{
"category": "description",
"text": "A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote high privileged attacker to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client\u0027s end.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: DNS forwarders - cache poisoning vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of BIND shipped with Red Hat Enterprise Linux 8, 9 are affected, because vulnerable code is present in our code base. \n\nFor RHEL-9, DHCP uses the vulnerable BIND 9 libraries (bind-9.11.14) for some services. Hence, it is affected as well.\n\nAuthoritative - Only BIND 9 servers are not vulnerable to this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-25220"
},
{
"category": "external",
"summary": "RHBZ#2064512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/CVE-2021-25220",
"url": "https://kb.isc.org/docs/CVE-2021-25220"
}
],
"release_date": "2022-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "If applicable, modify your configuration to either remove all forwarding or all possibility of recursion. Depending on your use case, it may be possible to use other zone types to replace forward zones.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: DNS forwarders - cache poisoning vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Shani Stajnrod",
"Anat Bremler-Barr"
],
"organization": "Reichman University"
},
{
"names": [
"Yehuda Afek"
],
"organization": "Tel-Aviv University"
}
],
"cve": "CVE-2022-2795",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2022-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2128584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: processing large delegations may severely degrade resolver performance",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2795"
},
{
"category": "external",
"summary": "RHBZ#2128584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2022-2795",
"url": "https://kb.isc.org/docs/cve-2022-2795"
}
],
"release_date": "2022-09-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: processing large delegations may severely degrade resolver performance"
},
{
"acknowledgments": [
{
"names": [
"Rob Schulhof"
],
"organization": "Infoblox"
}
],
"cve": "CVE-2022-3094",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2164032"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: flooding with UPDATE requests may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3094"
},
{
"category": "external",
"summary": "RHBZ#2164032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2022-3094",
"url": "https://kb.isc.org/docs/cve-2022-3094"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: flooding with UPDATE requests may lead to DoS"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:3741
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind, bind-dyndb-ldap, and dhcp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3741",
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3741.json"
}
],
"title": "Red Hat Security Advisory: bind, bind-dyndb-ldap, and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:36+00:00",
"generator": {
"date": "2025-11-20T17:39:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:3741",
"initial_release_date": "2024-06-10T08:16:05+00:00",
"revision_history": [
{
"date": "2024-06-10T08:16:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-06-10T08:16:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.src",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product_id": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.4-26.P2.el7_9.16?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:2721
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2721",
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2721.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:36+00:00",
"generator": {
"date": "2025-11-20T17:39:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2721",
"initial_release_date": "2024-05-07T07:56:51+00:00",
"revision_history": [
{
"date": "2024-05-07T07:56:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-07T07:56:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product_id": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product_id": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product_id": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_8.1?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.src",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.src",
"product_id": "bind-32:9.11.36-8.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-49.el8_8.1.src",
"product": {
"name": "dhcp-12:4.3.6-49.el8_8.1.src",
"product_id": "dhcp-12:4.3.6-49.el8_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_8.1?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-49.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src"
},
"product_reference": "dhcp-12:4.3.6-49.el8_8.1.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:2890
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2890",
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2890.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:34+00:00",
"generator": {
"date": "2025-11-20T17:39:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2890",
"initial_release_date": "2024-05-16T17:40:12+00:00",
"revision_history": [
{
"date": "2024-05-16T17:40:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-16T17:40:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product_id": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product_id": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product_id": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-40.el8_2.3?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.13-6.el8_2.7.src",
"product": {
"name": "bind-32:9.11.13-6.el8_2.7.src",
"product_id": "bind-32:9.11.13-6.el8_2.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-40.el8_2.3.src",
"product": {
"name": "dhcp-12:4.3.6-40.el8_2.3.src",
"product_id": "dhcp-12:4.3.6-40.el8_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-40.el8_2.3?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.src",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-40.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src"
},
"product_reference": "dhcp-12:4.3.6-40.el8_2.3.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1800
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1800",
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1800.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates",
"tracking": {
"current_release_date": "2025-11-20T17:39:31+00:00",
"generator": {
"date": "2025-11-20T17:39:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1800",
"initial_release_date": "2024-04-15T01:30:26+00:00",
"revision_history": [
{
"date": "2024-04-15T01:30:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-15T01:30:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.src",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.src",
"product_id": "bind-32:9.16.23-1.el9_0.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product_id": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product_id": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:3741
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind, bind-dyndb-ldap, and dhcp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3741",
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3741.json"
}
],
"title": "Red Hat Security Advisory: bind, bind-dyndb-ldap, and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:36+00:00",
"generator": {
"date": "2025-11-20T17:39:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:3741",
"initial_release_date": "2024-06-10T08:16:05+00:00",
"revision_history": [
{
"date": "2024-06-10T08:16:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-06-10T08:16:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.src",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product_id": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.4-26.P2.el7_9.16?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1782",
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1782.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:30+00:00",
"generator": {
"date": "2025-11-20T17:39:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1782",
"initial_release_date": "2024-04-12T11:34:13+00:00",
"revision_history": [
{
"date": "2024-04-12T11:34:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-12T11:34:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product_id": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product_id": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product_id": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_9.1?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.src",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.src",
"product_id": "bind-32:9.11.36-11.el8_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-49.el8_9.1.src",
"product": {
"name": "dhcp-12:4.3.6-49.el8_9.1.src",
"product_id": "dhcp-12:4.3.6-49.el8_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_9.1?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.src",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-49.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src"
},
"product_reference": "dhcp-12:4.3.6-49.el8_9.1.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:3271
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nBug Fix:\n\n* dhcp rebuilt after API change of bind-export-libs\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3271",
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3271.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:35+00:00",
"generator": {
"date": "2025-11-20T17:39:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:3271",
"initial_release_date": "2024-05-22T11:48:41+00:00",
"revision_history": [
{
"date": "2024-05-22T11:48:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-22T11:48:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-14.el8_10.noarch",
"product": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch",
"product_id": "bind-license-32:9.11.36-14.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-14.el8_10?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product_id": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-14.el8_10?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product_id": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-50.el8_10?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.src",
"product": {
"name": "bind-32:9.11.36-14.el8_10.src",
"product_id": "bind-32:9.11.36-14.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-50.el8_10.src",
"product": {
"name": "dhcp-12:4.3.6-50.el8_10.src",
"product_id": "dhcp-12:4.3.6-50.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-50.el8_10?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src"
},
"product_reference": "bind-32:9.11.36-14.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "bind-license-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src"
},
"product_reference": "bind-32:9.11.36-14.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "bind-license-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-50.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src"
},
"product_reference": "dhcp-12:4.3.6-50.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_3271
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nBug Fix:\n\n* dhcp rebuilt after API change of bind-export-libs\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3271",
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3271.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:53+00:00",
"generator": {
"date": "2025-01-06T21:59:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:3271",
"initial_release_date": "2024-05-22T11:48:41+00:00",
"revision_history": [
{
"date": "2024-05-22T11:48:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-22T11:48:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-utils-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product_id": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-14.el8_10.noarch",
"product": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch",
"product_id": "bind-license-32:9.11.36-14.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-14.el8_10?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product_id": "python3-bind-32:9.11.36-14.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-14.el8_10?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product_id": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-50.el8_10?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-14.el8_10.src",
"product": {
"name": "bind-32:9.11.36-14.el8_10.src",
"product_id": "bind-32:9.11.36-14.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-50.el8_10.src",
"product": {
"name": "dhcp-12:4.3.6-50.el8_10.src",
"product_id": "dhcp-12:4.3.6-50.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-50.el8_10?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src"
},
"product_reference": "bind-32:9.11.36-14.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "bind-license-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src"
},
"product_reference": "bind-32:9.11.36-14.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "bind-license-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-50.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src"
},
"product_reference": "dhcp-12:4.3.6-50.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-50.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-50.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
},
"product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"known_not_affected": [
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-22T11:48:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1803
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1803",
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1803.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates",
"tracking": {
"current_release_date": "2025-11-20T17:39:32+00:00",
"generator": {
"date": "2025-11-20T17:39:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1803",
"initial_release_date": "2024-04-15T01:53:13+00:00",
"revision_history": [
{
"date": "2024-04-15T01:53:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-15T01:53:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product_id": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.src",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.src",
"product_id": "bind-32:9.16.23-11.el9_2.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:2721
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2721",
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2721.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:36+00:00",
"generator": {
"date": "2025-11-20T17:39:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2721",
"initial_release_date": "2024-05-07T07:56:51+00:00",
"revision_history": [
{
"date": "2024-05-07T07:56:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-07T07:56:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product_id": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product_id": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product_id": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_8.1?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.src",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.src",
"product_id": "bind-32:9.11.36-8.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-49.el8_8.1.src",
"product": {
"name": "dhcp-12:4.3.6-49.el8_8.1.src",
"product_id": "dhcp-12:4.3.6-49.el8_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_8.1?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-49.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src"
},
"product_reference": "dhcp-12:4.3.6-49.el8_8.1.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1781
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1781",
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1781.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:30+00:00",
"generator": {
"date": "2025-11-20T17:39:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1781",
"initial_release_date": "2024-04-11T11:06:27+00:00",
"revision_history": [
{
"date": "2024-04-11T11:06:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-11T11:06:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:2720
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2720",
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2064512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512"
},
{
"category": "external",
"summary": "2128584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
},
{
"category": "external",
"summary": "2164032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2720.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:33+00:00",
"generator": {
"date": "2025-11-20T17:39:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2720",
"initial_release_date": "2024-05-07T07:34:56+00:00",
"revision_history": [
{
"date": "2024-05-07T07:34:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-07T07:34:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.src",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.src",
"product_id": "bind-32:9.11.36-3.el8_6.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-47.el8_6.2.src",
"product": {
"name": "dhcp-12:4.3.6-47.el8_6.2.src",
"product_id": "dhcp-12:4.3.6-47.el8_6.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-47.el8_6.2?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product_id": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product_id": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product_id": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-47.el8_6.2?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-47.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src"
},
"product_reference": "dhcp-12:4.3.6-47.el8_6.2.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Baojun Liu",
"Chaoyi Lu",
"Xiang Li"
],
"organization": "Network and Information Security Lab, Tsinghua University",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Changgen Zou"
],
"organization": "Qi An Xin Group Corp",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2021-25220",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2022-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064512"
}
],
"notes": [
{
"category": "description",
"text": "A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote high privileged attacker to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client\u0027s end.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: DNS forwarders - cache poisoning vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of BIND shipped with Red Hat Enterprise Linux 8, 9 are affected, because vulnerable code is present in our code base. \n\nFor RHEL-9, DHCP uses the vulnerable BIND 9 libraries (bind-9.11.14) for some services. Hence, it is affected as well.\n\nAuthoritative - Only BIND 9 servers are not vulnerable to this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-25220"
},
{
"category": "external",
"summary": "RHBZ#2064512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/CVE-2021-25220",
"url": "https://kb.isc.org/docs/CVE-2021-25220"
}
],
"release_date": "2022-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "If applicable, modify your configuration to either remove all forwarding or all possibility of recursion. Depending on your use case, it may be possible to use other zone types to replace forward zones.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: DNS forwarders - cache poisoning vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Shani Stajnrod",
"Anat Bremler-Barr"
],
"organization": "Reichman University"
},
{
"names": [
"Yehuda Afek"
],
"organization": "Tel-Aviv University"
}
],
"cve": "CVE-2022-2795",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2022-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2128584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: processing large delegations may severely degrade resolver performance",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2795"
},
{
"category": "external",
"summary": "RHBZ#2128584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2022-2795",
"url": "https://kb.isc.org/docs/cve-2022-2795"
}
],
"release_date": "2022-09-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: processing large delegations may severely degrade resolver performance"
},
{
"acknowledgments": [
{
"names": [
"Rob Schulhof"
],
"organization": "Infoblox"
}
],
"cve": "CVE-2022-3094",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2164032"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: flooding with UPDATE requests may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3094"
},
{
"category": "external",
"summary": "RHBZ#2164032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2022-3094",
"url": "https://kb.isc.org/docs/cve-2022-3094"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: flooding with UPDATE requests may lead to DoS"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2025:0039
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0039",
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2239621",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239621"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0039.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security update",
"tracking": {
"current_release_date": "2025-11-20T17:29:42+00:00",
"generator": {
"date": "2025-11-20T17:29:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:0039",
"initial_release_date": "2025-01-06T13:36:18+00:00",
"revision_history": [
{
"date": "2025-01-06T13:36:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-06T13:36:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:29:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product": {
"name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product_id": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@2.3-8.el6_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product_id": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@2.3-8.el6_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.14?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.14?arch=s390\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
"product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.src as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
"product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
},
"product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-09-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239621"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Bind package. The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size. Depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing named to terminate unexpectedly.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: stack exhaustion in control channel code may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key, only network access to the control channel\u2019s configured TCP port is necessary.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3341"
},
{
"category": "external",
"summary": "RHBZ#2239621",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239621"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341"
}
],
"release_date": "2023-09-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "By default, named only allows control-channel connections over the loopback interface, making this attack impossible to carry out over the network. When enabling remote access to the control channel\u2019s configured TCP port, care should be taken to limit such access to trusted IP ranges on the network level, effectively preventing unauthorized parties from carrying out the attack described in this advisory.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: stack exhaustion in control channel code may lead to DoS"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-06T13:36:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.src",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.i686",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.s390x",
"6Server-ELS.EXTENSION:bind-dyndb-ldap-debuginfo-0:2.3-8.el6_10.1.x86_64",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.src",
"6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.14.x86_64",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.i686",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.s390x",
"6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.14.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:2890
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2890",
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2890.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:34+00:00",
"generator": {
"date": "2025-11-20T17:39:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2890",
"initial_release_date": "2024-05-16T17:40:12+00:00",
"revision_history": [
{
"date": "2024-05-16T17:40:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-16T17:40:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product_id": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product_id": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product_id": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-40.el8_2.3?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.13-6.el8_2.7.src",
"product": {
"name": "bind-32:9.11.13-6.el8_2.7.src",
"product_id": "bind-32:9.11.13-6.el8_2.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-40.el8_2.3.src",
"product": {
"name": "dhcp-12:4.3.6-40.el8_2.3.src",
"product_id": "dhcp-12:4.3.6-40.el8_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-40.el8_2.3?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.src",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-40.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src"
},
"product_reference": "dhcp-12:4.3.6-40.el8_2.3.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1803
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1803",
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1803.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates",
"tracking": {
"current_release_date": "2025-11-20T17:39:32+00:00",
"generator": {
"date": "2025-11-20T17:39:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1803",
"initial_release_date": "2024-04-15T01:53:13+00:00",
"revision_history": [
{
"date": "2024-04-15T01:53:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-15T01:53:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product_id": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product_id": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product_id": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-11.el9_2.4.src",
"product": {
"name": "bind-32:9.16.23-11.el9_2.4.src",
"product_id": "bind-32:9.16.23-11.el9_2.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:53:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x",
"AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src",
"CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x",
"CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64",
"CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1781
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1781",
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1781.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:01+00:00",
"generator": {
"date": "2025-01-06T21:59:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1781",
"initial_release_date": "2024-04-11T11:06:27+00:00",
"revision_history": [
{
"date": "2024-04-11T11:06:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-11T11:06:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_2821
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2821",
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2821.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:30+00:00",
"generator": {
"date": "2025-01-06T21:59:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:2821",
"initial_release_date": "2024-05-13T01:34:59+00:00",
"revision_history": [
{
"date": "2024-05-13T01:34:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-13T01:34:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-12:4.3.6-44.el8_4.3.src",
"product": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src",
"product_id": "dhcp-12:4.3.6-44.el8_4.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-44.el8_4.3?arch=src\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.src",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.src",
"product_id": "bind-32:9.11.26-4.el8_4.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product_id": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-44.el8_4.3?arch=noarch\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product_id": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product_id": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
"product_id": "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src"
},
"product_reference": "dhcp-12:4.3.6-44.el8_4.3.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
},
"product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-13T01:34:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le",
"BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src",
"BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686",
"BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src",
"BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686",
"BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1647
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1647",
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1647.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-01-06T21:58:49+00:00",
"generator": {
"date": "2025-01-06T21:58:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1647",
"initial_release_date": "2024-04-02T20:56:59+00:00",
"revision_history": [
{
"date": "2024-04-02T20:56:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T20:56:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:58:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_2890
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2890",
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2890.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:42+00:00",
"generator": {
"date": "2025-01-06T21:59:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:2890",
"initial_release_date": "2024-05-16T17:40:12+00:00",
"revision_history": [
{
"date": "2024-05-16T17:40:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-16T17:40:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product_id": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product_id": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product_id": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-40.el8_2.3?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.13-6.el8_2.7.src",
"product": {
"name": "bind-32:9.11.13-6.el8_2.7.src",
"product_id": "bind-32:9.11.13-6.el8_2.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-40.el8_2.3.src",
"product": {
"name": "dhcp-12:4.3.6-40.el8_2.3.src",
"product_id": "dhcp-12:4.3.6-40.el8_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-40.el8_2.3?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.src",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-40.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src"
},
"product_reference": "dhcp-12:4.3.6-40.el8_2.3.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
},
"product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-16T17:40:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src",
"BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686",
"BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_2721
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2721",
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2721.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:07+00:00",
"generator": {
"date": "2025-01-06T21:59:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:2721",
"initial_release_date": "2024-05-07T07:56:51+00:00",
"revision_history": [
{
"date": "2024-05-07T07:56:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-07T07:56:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product_id": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product_id": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product_id": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_8.1?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-8.el8_8.4.src",
"product": {
"name": "bind-32:9.11.36-8.el8_8.4.src",
"product_id": "bind-32:9.11.36-8.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-49.el8_8.1.src",
"product": {
"name": "dhcp-12:4.3.6-49.el8_8.1.src",
"product_id": "dhcp-12:4.3.6-49.el8_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_8.1?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-49.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src"
},
"product_reference": "dhcp-12:4.3.6-49.el8_8.1.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
},
"product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:56:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
"BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
"BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
"BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1648",
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1648.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-01-06T21:58:37+00:00",
"generator": {
"date": "2025-01-06T21:58:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1648",
"initial_release_date": "2024-04-02T20:57:44+00:00",
"revision_history": [
{
"date": "2024-04-02T20:57:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T20:57:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:58:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_2720
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2720",
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2064512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512"
},
{
"category": "external",
"summary": "2128584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
},
{
"category": "external",
"summary": "2164032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2720.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:19+00:00",
"generator": {
"date": "2025-01-06T21:59:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:2720",
"initial_release_date": "2024-05-07T07:34:56+00:00",
"revision_history": [
{
"date": "2024-05-07T07:34:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-07T07:34:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.src",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.src",
"product_id": "bind-32:9.11.36-3.el8_6.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-47.el8_6.2.src",
"product": {
"name": "dhcp-12:4.3.6-47.el8_6.2.src",
"product_id": "dhcp-12:4.3.6-47.el8_6.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-47.el8_6.2?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product_id": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product_id": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product_id": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product_id": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-47.el8_6.2?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-47.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src"
},
"product_reference": "dhcp-12:4.3.6-47.el8_6.2.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
},
"product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Baojun Liu",
"Chaoyi Lu",
"Xiang Li"
],
"organization": "Network and Information Security Lab, Tsinghua University",
"summary": "Acknowledged by upstream."
},
{
"names": [
"Changgen Zou"
],
"organization": "Qi An Xin Group Corp",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2021-25220",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2022-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064512"
}
],
"notes": [
{
"category": "description",
"text": "A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote high privileged attacker to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client\u0027s end.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: DNS forwarders - cache poisoning vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of BIND shipped with Red Hat Enterprise Linux 8, 9 are affected, because vulnerable code is present in our code base.\n\nFor RHEL-9, DHCP uses the vulnerable BIND 9 libraries (bind-9.11.14) for some services. Hence, it is affected as well.\n\nAuthoritative - Only BIND 9 servers are not vulnerable to this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-25220"
},
{
"category": "external",
"summary": "RHBZ#2064512",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/CVE-2021-25220",
"url": "https://kb.isc.org/docs/CVE-2021-25220"
}
],
"release_date": "2022-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "If applicable, modify your configuration to either remove all forwarding or all possibility of recursion. Depending on your use case, it may be possible to use other zone types to replace forward zones.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: DNS forwarders - cache poisoning vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Shani Stajnrod",
"Anat Bremler-Barr"
],
"organization": "Reichman University"
},
{
"names": [
"Yehuda Afek"
],
"organization": "Tel-Aviv University"
}
],
"cve": "CVE-2022-2795",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2022-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2128584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: processing large delegations may severely degrade resolver performance",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2795"
},
{
"category": "external",
"summary": "RHBZ#2128584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2022-2795",
"url": "https://kb.isc.org/docs/cve-2022-2795"
}
],
"release_date": "2022-09-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: processing large delegations may severely degrade resolver performance"
},
{
"acknowledgments": [
{
"names": [
"Rob Schulhof"
],
"organization": "Infoblox"
}
],
"cve": "CVE-2022-3094",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2164032"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: flooding with UPDATE requests may lead to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3094"
},
{
"category": "external",
"summary": "RHBZ#2164032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2022-3094",
"url": "https://kb.isc.org/docs/cve-2022-3094"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "bind: flooding with UPDATE requests may lead to DoS"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-07T07:34:56+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src",
"BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x",
"BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x",
"BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1647
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1647",
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1647.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:29+00:00",
"generator": {
"date": "2025-11-20T17:39:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1647",
"initial_release_date": "2024-04-02T20:56:59+00:00",
"revision_history": [
{
"date": "2024-04-02T20:56:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T20:56:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:56:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src",
"CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x",
"CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64",
"CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1648",
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1648.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:29+00:00",
"generator": {
"date": "2025-11-20T17:39:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1648",
"initial_release_date": "2024-04-02T20:57:44+00:00",
"revision_history": [
{
"date": "2024-04-02T20:57:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T20:57:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_3741
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind, bind-dyndb-ldap, and dhcp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:3741",
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3741.json"
}
],
"title": "Red Hat Security Advisory: bind, bind-dyndb-ldap, and dhcp security update",
"tracking": {
"current_release_date": "2025-01-06T22:00:05+00:00",
"generator": {
"date": "2025-01-06T22:00:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:3741",
"initial_release_date": "2024-06-10T08:16:05+00:00",
"revision_history": [
{
"date": "2024-06-10T08:16:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-06-10T08:16:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T22:00:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.src",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product_id": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.4-26.P2.el7_9.16?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch"
},
"product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64"
},
"product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
},
"product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-06-10T08:16:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src",
"7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x",
"7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src",
"7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x",
"7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src",
"7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x",
"7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1789
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1789",
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1789.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:31+00:00",
"generator": {
"date": "2025-11-20T17:39:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1789",
"initial_release_date": "2024-04-11T17:48:45+00:00",
"revision_history": [
{
"date": "2024-04-11T17:48:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-11T17:48:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.src",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.src",
"product_id": "bind-32:9.16.23-14.el9_3.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product_id": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1789
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1789",
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1789.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-01-06T21:59:12+00:00",
"generator": {
"date": "2025-01-06T21:59:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1789",
"initial_release_date": "2024-04-11T17:48:45+00:00",
"revision_history": [
{
"date": "2024-04-11T17:48:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-11T17:48:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:59:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.src",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.src",
"product_id": "bind-32:9.16.23-14.el9_3.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product_id": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product_id": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
},
"product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T17:48:45+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x",
"AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src",
"CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x",
"CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64",
"CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1648
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1648",
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1648.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:29+00:00",
"generator": {
"date": "2025-11-20T17:39:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1648",
"initial_release_date": "2024-04-02T20:57:44+00:00",
"revision_history": [
{
"date": "2024-04-02T20:57:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T20:57:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T20:57:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src",
"CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x",
"CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64",
"CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1782",
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1782.json"
}
],
"title": "Red Hat Security Advisory: bind and dhcp security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:30+00:00",
"generator": {
"date": "2025-11-20T17:39:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1782",
"initial_release_date": "2024-04-12T11:34:13+00:00",
"revision_history": [
{
"date": "2024-04-12T11:34:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-12T11:34:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
},
{
"category": "product_version",
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product_id": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product_id": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product": {
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product_id": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_9.1?arch=noarch\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.11.36-11.el8_9.1.src",
"product": {
"name": "bind-32:9.11.36-11.el8_9.1.src",
"product_id": "bind-32:9.11.36-11.el8_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "dhcp-12:4.3.6-49.el8_9.1.src",
"product": {
"name": "dhcp-12:4.3.6-49.el8_9.1.src",
"product_id": "dhcp-12:4.3.6-49.el8_9.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_9.1?arch=src\u0026epoch=12"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.src",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-12:4.3.6-49.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src"
},
"product_reference": "dhcp-12:4.3.6-49.el8_9.1.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch"
},
"product_reference": "dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
},
"product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
},
"product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-12T11:34:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x",
"BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024:1800
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1800",
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1800.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates",
"tracking": {
"current_release_date": "2025-11-20T17:39:31+00:00",
"generator": {
"date": "2025-11-20T17:39:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1800",
"initial_release_date": "2024-04-15T01:30:26+00:00",
"revision_history": [
{
"date": "2024-04-15T01:30:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-15T01:30:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.src",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.src",
"product_id": "bind-32:9.16.23-1.el9_0.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product_id": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product_id": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_2551
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nBug Fix(es):\n\n* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2551",
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2551.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-01-06T21:58:35+00:00",
"generator": {
"date": "2025-01-06T21:58:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:2551",
"initial_release_date": "2024-04-30T13:32:01+00:00",
"revision_history": [
{
"date": "2024-04-30T13:32:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-30T13:32:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T21:58:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.src",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.src",
"product_id": "bind-32:9.16.23-18.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product_id": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product_id": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.src",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
"product_id": "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
},
"product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch",
"relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-30T13:32:01+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src",
"CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x",
"CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64",
"CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
RHSA-2024:1781
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1781",
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1781.json"
}
],
"title": "Red Hat Security Advisory: bind9.16 security update",
"tracking": {
"current_release_date": "2025-11-20T17:39:30+00:00",
"generator": {
"date": "2025-11-20T17:39:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1781",
"initial_release_date": "2024-04-11T11:06:27+00:00",
"revision_history": [
{
"date": "2024-04-11T11:06:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-11T11:06:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T17:39:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product_id": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64"
},
"product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
},
"product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-11T11:06:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src",
"CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x",
"CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64",
"CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
rhsa-2024_1800
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1800",
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1800.json"
}
],
"title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates",
"tracking": {
"current_release_date": "2025-01-06T22:00:08+00:00",
"generator": {
"date": "2025-01-06T22:00:08+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1800",
"initial_release_date": "2024-04-15T01:30:26+00:00",
"revision_history": [
{
"date": "2024-04-15T01:30:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-15T01:30:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T22:00:08+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.src",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.src",
"product_id": "bind-32:9.16.23-1.el9_0.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=src\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product_id": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product_id": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product_id": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-bind@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
},
"product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263896"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Parsing large DNS messages may cause excessive CPU load",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "RHBZ#2263896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-4408",
"url": "https://kb.isc.org/docs/cve-2023-4408"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Parsing large DNS messages may cause excessive CPU load"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263897"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "RHBZ#2263897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5517",
"url": "https://kb.isc.org/docs/cve-2023-5517"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263909"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "RHBZ#2263909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-5679",
"url": "https://kb.isc.org/docs/cve-2023-5679"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263911"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "RHBZ#2263911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-6516",
"url": "https://kb.isc.org/docs/cve-2023-6516"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263914"
}
],
"notes": [
{
"category": "description",
"text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "RHBZ#2263914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50387",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-02-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2263917"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "RHBZ#2263917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
},
{
"category": "external",
"summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
"url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
},
{
"category": "external",
"summary": "https://kb.isc.org/docs/cve-2023-50868",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
"url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
}
],
"release_date": "2024-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-15T01:30:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x",
"AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src",
"CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x",
"CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64",
"CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
}
]
}
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2012-6708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6708"
},
{
"name": "CVE-2015-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9251"
},
{
"name": "CVE-2019-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2019-15505",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15505"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2022-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2022-45934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2011-4969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4969"
},
{
"name": "CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2023-34966",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34966"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-24023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6135"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-50961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50961"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2023-50960",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50960"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2020-28241",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28241"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2023-52580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52580"
},
{
"name": "CVE-2024-26609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26609"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2001-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1267"
},
{
"name": "CVE-2024-28784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28784"
}
],
"initial_release_date": "2024-06-19T00:00:00",
"last_revision_date": "2024-06-19T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0506",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-06-19",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03"
}
]
}
CERTFR-2024-AVI-0122
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Bind. Elles permettent à un attaquant de provoquer un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| ISC | BIND | Bind versions antérieures à 9.16.48 | ||
| ISC | BIND | Bind Supported Preview Edition versions 9.18.x postérieures à 9.18.11-S1 et antérieures à 9.18.24-S1 | ||
| ISC | BIND | Bind Supported Preview Edition versions 9.x postérieures à 9.9.3-S1 et antérieures à 9.16.48-S1 | ||
| ISC | BIND | Bind versions 9.18.x antérieures à 9.18.24 | ||
| ISC | BIND | Bind versions 9.19.x antérieures à 9.19.21 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Bind versions ant\u00e9rieures \u00e0 9.16.48",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "Bind Supported Preview Edition versions 9.18.x post\u00e9rieures \u00e0 9.18.11-S1 et ant\u00e9rieures \u00e0 9.18.24-S1",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "Bind Supported Preview Edition versions 9.x post\u00e9rieures \u00e0 9.9.3-S1 et ant\u00e9rieures \u00e0 9.16.48-S1",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "Bind versions 9.18.x ant\u00e9rieures \u00e0 9.18.24",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "Bind versions 9.19.x ant\u00e9rieures \u00e0 9.19.21",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"name": "CVE-2023-4236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4236"
},
{
"name": "CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"name": "CVE-2023-5680",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5680"
}
],
"initial_release_date": "2024-02-13T00:00:00",
"last_revision_date": "2024-02-13T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0122",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eBind\u003c/span\u003e. Elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Bind",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-5679 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-5679"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-6516 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-6516"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-5517 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-5517"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-5680 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-5680"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-50387 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-50387"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-50868 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-50868"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-4408 du 13 f\u00e9vrier 2024",
"url": "https://kb.isc.org/v1/docs/cve-2023-4408"
}
]
}
CERTFR-2024-AVI-0470
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | N/A | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF03 | ||
| IBM | N/A | AIX versions 7.2 et 7.3 sans la dernière version du fichier bind.rte | ||
| IBM | N/A | MaaS360 Mobile Enterprise Gateway (MEG) versions antérieures à 3.000.800 | ||
| IBM | N/A | IBM Sterling Transformation Extender versions 11.x antérieures à 11.0.0.0 sans le correctif de sécurité PH61425 | ||
| IBM | N/A | Db2 versions 11.1.4 à 11.1.4.7 sans le dernier correctif de sécurité pour TSAMP | ||
| IBM | N/A | MaaS360 VPN versions antérieures à 3.000.800 | ||
| IBM | N/A | Db2 versions 10.5.0 à 10.5.11 sans le dernier correctif de sécurité pour Tivoli System Automation for Multiplatforms (TSAMP) | ||
| IBM | N/A | VIOS versions 3.1 et 4.1 sans la dernière version du fichier bind.rte | ||
| IBM | N/A | Db2 versions 11.5.0 à 11.1.5.9 sans le dernier correctif de sécurité pour TSAMP | ||
| IBM | N/A | IBM Sterling Transformation Extender versions 10.1.1.x antérieures à 10.1.1.1 sans le correctif de sécurité PH61425 | ||
| IBM | N/A | IBM Sterling Transformation Extender versions 10.1.0.x antérieures à 10.1.0.2 sans le correctif de sécurité PH61425 | ||
| IBM | N/A | IBM Sterling Transformation Extender versions 10.1.2.x antérieures à 10.1.2.1 sans le correctif de sécurité PH61425 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.2 et 7.3 sans la derni\u00e8re version du fichier bind.rte",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "MaaS360 Mobile Enterprise Gateway (MEG) versions ant\u00e9rieures \u00e0 3.000.800",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Transformation Extender versions 11.x ant\u00e9rieures \u00e0 11.0.0.0 sans le correctif de s\u00e9curit\u00e9 PH61425",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 11.1.4 \u00e0 11.1.4.7 sans le dernier correctif de s\u00e9curit\u00e9 pour TSAMP",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "MaaS360 VPN versions ant\u00e9rieures \u00e0 3.000.800",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 10.5.0 \u00e0 10.5.11 sans le dernier correctif de s\u00e9curit\u00e9 pour Tivoli System Automation for Multiplatforms (TSAMP)",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 3.1 et 4.1 sans la derni\u00e8re version du fichier bind.rte",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions 11.5.0 \u00e0 11.1.5.9 sans le dernier correctif de s\u00e9curit\u00e9 pour TSAMP",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Transformation Extender versions 10.1.1.x ant\u00e9rieures \u00e0 10.1.1.1 sans le correctif de s\u00e9curit\u00e9 PH61425",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Transformation Extender versions 10.1.0.x ant\u00e9rieures \u00e0 10.1.0.2 sans le correctif de s\u00e9curit\u00e9 PH61425",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Transformation Extender versions 10.1.2.x ant\u00e9rieures \u00e0 10.1.2.1 sans le correctif de s\u00e9curit\u00e9 PH61425",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-38264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38264"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
}
],
"initial_release_date": "2024-06-07T00:00:00",
"last_revision_date": "2024-06-07T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0470",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-07T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2024-06-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7156667",
"url": "https://www.ibm.com/support/pages/node/7156667"
},
{
"published_at": "2024-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7156255",
"url": "https://www.ibm.com/support/pages/node/7156255"
},
{
"published_at": "2024-06-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7156525",
"url": "https://www.ibm.com/support/pages/node/7156525"
},
{
"published_at": "2024-06-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7156443",
"url": "https://www.ibm.com/support/pages/node/7156443"
},
{
"published_at": "2024-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7156292",
"url": "https://www.ibm.com/support/pages/node/7156292"
}
]
}
CERTFR-2024-AVI-0627
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu | VMware Tanzu Applications Service for VMs versions antérieures à 4.0.19+LTS-T | ||
| VMware | Tanzu | VMware Tanzu Applications Service for VMs versions 5.0.x antérieures à 5.0.9 | ||
| VMware | Tanzu | CF Deployment versions antérieures à 39.3.0 | ||
| VMware | Tanzu | Cflinuxfs3 versions antérieures à 0.386.0 | ||
| VMware | Tanzu | Tanzu Application Service versions 6.0.x antérieures à 6.0.5+LTS-T | ||
| VMware | Tanzu | Jammy Stemcells versions antérieures à 1.404 | ||
| VMware | Tanzu | Isolation Segment versions antérieures à 4.0.19+LTS-T | ||
| VMware | Tanzu | Tanzu Greenplum pour Kubernetes versions antérieures à 2.0.0 | ||
| VMware | Tanzu | Operations Manager versions antérieures à 3.0.25+LTS-T | ||
| VMware | Tanzu | Cflinuxfs4 versions antérieures à 1.79.0 | ||
| VMware | Tanzu | Isolation Segment versions 5.0.x antérieures à 5.0.9 | ||
| VMware | Tanzu | Tanzu Application Service versions antérieures à 4.0.25+LTS-T | ||
| VMware | Tanzu | Tanzu Application Service versions 5.0.x antérieures à 5.0.15 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Tanzu Applications Service for VMs versions ant\u00e9rieures \u00e0 4.0.19+LTS-T ",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Applications Service for VMs versions 5.0.x ant\u00e9rieures \u00e0 5.0.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CF Deployment versions ant\u00e9rieures \u00e0 39.3.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cflinuxfs3 versions ant\u00e9rieures \u00e0 0.386.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions 6.0.x ant\u00e9rieures \u00e0 6.0.5+LTS-T",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Jammy Stemcells versions ant\u00e9rieures \u00e0 1.404",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segment versions ant\u00e9rieures \u00e0 4.0.19+LTS-T ",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum pour Kubernetes versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Operations Manager versions ant\u00e9rieures \u00e0 3.0.25+LTS-T",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cflinuxfs4 versions ant\u00e9rieures \u00e0 1.79.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segment versions 5.0.x ant\u00e9rieures \u00e0 5.0.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 4.0.25+LTS-T",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions 5.0.x ant\u00e9rieures \u00e0 5.0.15 ",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-52356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52356"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2024-20977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20977"
},
{
"name": "CVE-2024-20985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20985"
},
{
"name": "CVE-2024-20964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20964"
},
{
"name": "CVE-2024-20976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20976"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-20962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20962"
},
{
"name": "CVE-2022-47695",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47695"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2024-20969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20969"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2024-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24806"
},
{
"name": "CVE-2024-20966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20966"
},
{
"name": "CVE-2022-48065",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48065"
},
{
"name": "CVE-2024-20972",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20972"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2023-25221",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25221"
},
{
"name": "CVE-2024-20961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20961"
},
{
"name": "CVE-2023-43040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43040"
},
{
"name": "CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"name": "CVE-2024-20983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20983"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2022-1253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1253"
},
{
"name": "CVE-2024-20984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20984"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2022-47665",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47665"
},
{
"name": "CVE-2022-48063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48063"
},
{
"name": "CVE-2024-38806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38806"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2024-20963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20963"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2024-20981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20981"
},
{
"name": "CVE-2021-36409",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36409"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2024-20974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20974"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2024-20982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20982"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2024-20971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20971"
},
{
"name": "CVE-2024-20978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20978"
},
{
"name": "CVE-2024-20973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20973"
},
{
"name": "CVE-2024-20965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20965"
},
{
"name": "CVE-2024-20967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20967"
},
{
"name": "CVE-2024-20970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20970"
},
{
"name": "CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"name": "CVE-2024-20960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20960"
}
],
"initial_release_date": "2024-07-26T00:00:00",
"last_revision_date": "2024-07-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0627",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24838",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24838"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24848",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24848"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24845",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24845"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24840",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24840"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24850",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24850"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24837",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24837"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24836",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24836"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24844",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24844"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24842",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24842"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24843",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24843"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24839",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24839"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24841",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24841"
},
{
"published_at": "2024-07-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 24827",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24827"
}
]
}
CERTFR-2025-AVI-0018
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Junos OS versions 22.4.x antérieures à 22.4R3-S5 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 24.1R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 21.2R3-S9-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.4.x-EVO antérieures à 23.4R2-S3-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 24.2.x antérieures à 24.2R1-S2 et 24.2R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.2.x-EVO antérieures à 23.2R2-S3-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 21.4.x-EVO antérieures à 21.4R3-S10-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 22.4.x-EVO antérieures à 22.4R3-S5-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 22.2.x antérieures à 22.2R3-S5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 22.3.x-EVO antérieures à 22.3R3-S4-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.2.x-EVO antérieures à 24.2R1-S2-EVO et 24.2R2-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 22.3.x antérieures à 22.3R3-S4 | ||
| Juniper Networks | Junos OS | Junos OS versions 23.4.x antérieures à 23.4R2-S3 | ||
| Juniper Networks | Junos OS | Junos OS versions 21.4.x antérieures à 21.4R3-S10 | ||
| Juniper Networks | Junos OS | Junos OS versions 23.2.x antérieures à 23.2R2-S3 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 21.2R3-S9 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 22.2.x-EVO antérieures à 22.2R3-S5-EVO |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos OS versions 22.4.x ant\u00e9rieures \u00e0 22.4R3-S5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R2",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 21.2R3-S9-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.4.x-EVO ant\u00e9rieures \u00e0 23.4R2-S3-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 24.2.x ant\u00e9rieures \u00e0 24.2R1-S2 et 24.2R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.2.x-EVO ant\u00e9rieures \u00e0 23.2R2-S3-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 21.4.x-EVO ant\u00e9rieures \u00e0 21.4R3-S10-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.4.x-EVO ant\u00e9rieures \u00e0 22.4R3-S5-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.2.x ant\u00e9rieures \u00e0 22.2R3-S5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.3.x-EVO ant\u00e9rieures \u00e0 22.3R3-S4-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.2.x-EVO ant\u00e9rieures \u00e0 24.2R1-S2-EVO et 24.2R2-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 22.3.x ant\u00e9rieures \u00e0 22.3R3-S4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.4.x ant\u00e9rieures \u00e0 23.4R2-S3",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 21.4.x ant\u00e9rieures \u00e0 21.4R3-S10",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.2.x ant\u00e9rieures \u00e0 23.2R2-S3",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 21.2R3-S9",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 22.2.x-EVO ant\u00e9rieures \u00e0 22.2R3-S5-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-35875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35875"
},
{
"name": "CVE-2024-35797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35797"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2023-52801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52801"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-26629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26629"
},
{
"name": "CVE-2025-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21592"
},
{
"name": "CVE-2022-24809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
},
{
"name": "CVE-2025-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21599"
},
{
"name": "CVE-2024-35791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35791"
},
{
"name": "CVE-2023-3019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3019"
},
{
"name": "CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"name": "CVE-2023-3255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3255"
},
{
"name": "CVE-2024-26946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26946"
},
{
"name": "CVE-2024-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"name": "CVE-2024-39894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39894"
},
{
"name": "CVE-2023-6240",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6240"
},
{
"name": "CVE-2023-6683",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6683"
},
{
"name": "CVE-2024-42131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42131"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"name": "CVE-2024-26630",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26630"
},
{
"name": "CVE-2023-5517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
},
{
"name": "CVE-2024-41073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41073"
},
{
"name": "CVE-2025-21600",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21600"
},
{
"name": "CVE-2024-42082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42082"
},
{
"name": "CVE-2025-21596",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21596"
},
{
"name": "CVE-2024-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32462"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2025-21602",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21602"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2024-42096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42096"
},
{
"name": "CVE-2024-38619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38619"
},
{
"name": "CVE-2025-21593",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21593"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-36019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36019"
},
{
"name": "CVE-2024-41040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41040"
},
{
"name": "CVE-2020-11022",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11022"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-40927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40927"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-42102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42102"
},
{
"name": "CVE-2025-21598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21598"
},
{
"name": "CVE-2024-40936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40936"
},
{
"name": "CVE-2006-5051",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5051"
},
{
"name": "CVE-2024-41096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41096"
},
{
"name": "CVE-2023-6516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-41044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41044"
},
{
"name": "CVE-2024-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
},
{
"name": "CVE-2024-6387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
},
{
"name": "CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"name": "CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2024-36000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
},
{
"name": "CVE-2023-5679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
},
{
"name": "CVE-2023-5088",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5088"
},
{
"name": "CVE-2023-42467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42467"
},
{
"name": "CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
}
],
"initial_release_date": "2025-01-09T00:00:00",
"last_revision_date": "2025-01-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0018",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21593",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-On-SRv6-enabled-devices-an-attacker-sending-a-malformed-BGP-update-can-cause-the-rpd-to-crash-CVE-2025-21593"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21602",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-specially-crafted-BGP-update-packet-causes-RPD-crash-CVE-2025-21602"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks 2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks 2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Multiple-vulnerabilities-resolved-in-OpenSSH",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Multiple-vulnerabilities-resolved-in-OpenSSH"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21598",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-When-BGP-traceoptions-are-configured-receipt-of-malformed-BGP-packets-causes-RPD-to-crash-CVE-2025-21598"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21592",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-SRX-Series-Low-privileged-user-able-to-access-highly-sensitive-information-on-file-system-CVE-2025-21592"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21599",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-Evolved-Receipt-of-specifically-malformed-IPv6-packets-causes-kernel-memory-exhaustion-leading-to-Denial-of-Service-CVE-2025-21599"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21600",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-With-certain-BGP-options-enabled-receipt-of-specifically-malformed-BGP-update-causes-RPD-crash-CVE-2025-21600"
},
{
"published_at": "2025-01-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks CVE-2025-21596",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-OS-SRX1500-SRX4100-SRX4200-Execution-of-low-privileged-CLI-command-results-in-chassisd-crash-CVE-2025-21596"
}
]
}
WID-SEC-W-2024-0386
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0386 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0386.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0386 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0386"
},
{
"category": "external",
"summary": "BIND Security Advisory vom 2024-02-13",
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-5517"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-5679"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-5680"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-6516"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-56808"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5620 vom 2024-02-14",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00027.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-C967C7D287 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c967c7d287"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-E24211EFF0 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e24211eff0"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5621 vom 2024-02-14",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00028.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-E00ECEB11C vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e00eceb11c"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-B0F9656A76 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b0f9656a76"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-08BD07FBEB vom 2024-02-15",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-08bd07fbeb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-4E36DF9DFD vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e36df9dfd"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-2E26ECCFCB vom 2024-02-15",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2e26eccfcb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2024-0B7BA715AF vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0b7ba715af"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2024-4F0DBC2B30 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-4f0dbc2b30"
},
{
"category": "external",
"summary": "PowerDNS Security Advisory",
"url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html"
},
{
"category": "external",
"summary": "Infoblox Security Advisory",
"url": "https://support.infoblox.com/s/article/000009609"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-499B9BE35F vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-499b9be35f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-7378BE30DD vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-7378be30dd"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5626 vom 2024-02-18",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00033.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-FAE88B73EB vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-21310568FA vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-21310568fa"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-C36C448396 vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c36c448396"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6642-1 vom 2024-02-19",
"url": "https://ubuntu.com/security/notices/USN-6642-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0574-1 vom 2024-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017984.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3736 vom 2024-02-21",
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0590-1 vom 2024-02-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017996.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0965 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0965"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0977 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0977"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0982 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0982"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0981 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0981"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5633 vom 2024-02-28",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00039.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0977 vom 2024-02-28",
"url": "https://linux.oracle.com/errata/ELSA-2024-0977.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0965 vom 2024-02-28",
"url": "https://linux.oracle.com/errata/ELSA-2024-0965.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6665-1 vom 2024-02-28",
"url": "https://ubuntu.com/security/notices/USN-6665-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2481 vom 2024-03-05",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2481.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1335 vom 2024-03-14",
"url": "https://access.redhat.com/errata/RHSA-2024:1335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1334 vom 2024-03-14",
"url": "https://access.redhat.com/errata/RHSA-2024:1334"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1334 vom 2024-03-16",
"url": "http://linux.oracle.com/errata/ELSA-2024-1334.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1335 vom 2024-03-16",
"url": "http://linux.oracle.com/errata/ELSA-2024-1335.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5642 vom 2024-03-20",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00050.html"
},
{
"category": "external",
"summary": "F5 Security Advisory K000138990 vom 2024-03-26",
"url": "https://my.f5.com/manage/s/article/K000138990"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1522 vom 2024-03-26",
"url": "https://access.redhat.com/errata/RHSA-2024:1522"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1335 vom 2024-03-27",
"url": "https://errata.build.resf.org/RLSA-2024:1335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1544 vom 2024-03-27",
"url": "https://access.redhat.com/errata/RHSA-2024:1544"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1543 vom 2024-03-27",
"url": "https://access.redhat.com/errata/RHSA-2024:1543"
},
{
"category": "external",
"summary": "FreeBSD Security Advisory FREEBSD-SA-24:03.UNBOUND vom 2024-03-28",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-24:03.unbound.asc"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1545 vom 2024-03-27",
"url": "https://access.redhat.com/errata/RHSA-2024:1545"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1648 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1647 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6723-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6723-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1781 vom 2024-04-11",
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1782 vom 2024-04-11",
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1789 vom 2024-04-11",
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1789 vom 2024-04-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-1789.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1782 vom 2024-04-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-1782.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1781 vom 2024-04-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-1781.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1803 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1800 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1801 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1801"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1804 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1804"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDNSMASQ-2024-002 vom 2024-04-18",
"url": "https://alas.aws.amazon.com/AL2/ALASDNSMASQ-2024-002.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6657-2 vom 2024-04-24",
"url": "https://ubuntu.com/security/notices/USN-6657-2"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2530 vom 2024-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2530.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2587 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2587"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2551 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2696 vom 2024-05-06",
"url": "https://access.redhat.com/errata/RHSA-2024:2696"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1781 vom 2024-05-06",
"url": "https://errata.build.resf.org/RLSA-2024:1781"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLBA-2024:1798 vom 2024-05-06",
"url": "https://errata.build.resf.org/RLBA-2024:1798"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1782 vom 2024-05-06",
"url": "https://errata.build.resf.org/RLSA-2024:1782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2720 vom 2024-05-07",
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2721 vom 2024-05-07",
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-2551 vom 2024-05-08",
"url": "https://linux.oracle.com/errata/ELSA-2024-2551.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2821 vom 2024-05-13",
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2890 vom 2024-05-16",
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3816 vom 2024-05-17",
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3267 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3267"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3271 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-3271 vom 2024-05-30",
"url": "http://linux.oracle.com/errata/ELSA-2024-3271.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1894-1 vom 2024-06-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018640.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1923-1 vom 2024-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018654.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7156443 vom 2024-06-05",
"url": "https://www.ibm.com/support/pages/node/7156443"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3741 vom 2024-06-10",
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-3741 vom 2024-06-11",
"url": "https://linux.oracle.com/errata/ELSA-2024-3741.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1991-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018692.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1982-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018701.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3877 vom 2024-06-13",
"url": "https://access.redhat.com/errata/RHSA-2024:3877"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3929 vom 2024-06-14",
"url": "https://access.redhat.com/errata/RHSA-2024:3929"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2033-1 vom 2024-06-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018731.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03",
"url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1991-2 vom 2024-08-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019081.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06",
"url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-5231 vom 2024-08-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-5231.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-5390 vom 2024-08-14",
"url": "https://linux.oracle.com/errata/ELSA-2024-5390.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2625 vom 2024-08-21",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2625.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3859 vom 2024-09-02",
"url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00001.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-412 vom 2024-09-30",
"url": "https://www.dell.com/support/kbdoc/de-de/000230678/dsa-2024-412-security-update-for-dell-ecs-3-8-1-2-multiple-third-party-component-vulnerabilities"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX24-017 vom 2024-11-21",
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/11/Xerox-Security-Bulletin-XRX24-017-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3974 vom 2024-11-30",
"url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00035.html"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202412-10 vom 2024-12-07",
"url": "https://security.gentoo.org/glsa/202412-10"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:11003 vom 2024-12-12",
"url": "https://access.redhat.com/errata/RHSA-2024:11003"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-11232 vom 2024-12-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-11232.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0039 vom 2025-01-06",
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA92874 vom 2024-01-09",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0071-1 vom 2025-01-10",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DEKEI5FJUPSMQTBELI6LN6TJE2OPRJLZ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0130-1 vom 2025-01-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020139.html"
}
],
"source_lang": "en-US",
"title": "Internet Systems Consortium BIND: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-01-15T23:00:00.000+00:00",
"generator": {
"date": "2025-01-16T09:22:20.229+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2024-0386",
"initial_release_date": "2024-02-13T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-02-13T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-02-18T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Fedora und Debian aufgenommen"
},
{
"date": "2024-02-19T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-21T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE und Debian aufgenommen"
},
{
"date": "2024-02-22T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-02-25T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-27T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Debian und Oracle Linux aufgenommen"
},
{
"date": "2024-02-28T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen"
},
{
"date": "2024-03-04T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-03-14T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-17T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "13",
"summary": "doppelten Eintrag entfernt"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-03-25T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von F5 aufgenommen"
},
{
"date": "2024-03-26T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Red Hat und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-03-27T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat und FreeBSD aufgenommen"
},
{
"date": "2024-04-02T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-10T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-11T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2024-04-14T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-17T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-04-21T22:00:00.000+00:00",
"number": "24",
"summary": "Link korrigiert"
},
{
"date": "2024-04-24T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-29T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-05T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-06T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-05-12T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-16T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-20T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-05-21T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-30T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-06-02T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-04T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von SUSE und IBM aufgenommen"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-11T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2024-06-12T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-13T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-16T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-07-02T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-07-31T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-08-14T22:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-08-20T22:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-09-02T22:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-11-21T23:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von XEROX aufgenommen"
},
{
"date": "2024-12-01T23:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-12-08T23:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2024-12-12T23:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-12-19T23:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-01-06T23:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von Juniper aufgenommen"
},
{
"date": "2025-01-12T23:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-15T23:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "59"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c3.8.1.2",
"product": {
"name": "Dell ECS \u003c3.8.1.2",
"product_id": "T037906"
}
},
{
"category": "product_version",
"name": "3.8.1.2",
"product": {
"name": "Dell ECS 3.8.1.2",
"product_id": "T037906-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:dell:ecs:3.8.1.2"
}
}
}
],
"category": "product_name",
"name": "ECS"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T024663",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:-"
}
}
},
{
"category": "product_version_range",
"name": "\u003c19.11",
"product": {
"name": "Dell NetWorker \u003c19.11",
"product_id": "T035785"
}
},
{
"category": "product_version",
"name": "19.11",
"product": {
"name": "Dell NetWorker 19.11",
"product_id": "T035785-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:19.11"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP",
"product": {
"name": "F5 BIG-IP",
"product_id": "T001663",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:-"
}
}
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "FreeBSD Project FreeBSD OS",
"product": {
"name": "FreeBSD Project FreeBSD OS",
"product_id": "4035",
"product_identification_helper": {
"cpe": "cpe:/o:freebsd:freebsd:-"
}
}
}
],
"category": "vendor",
"name": "FreeBSD Project"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.3",
"product": {
"name": "IBM AIX 7.3",
"product_id": "1139691",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.3"
}
}
},
{
"category": "product_version",
"name": "7.2",
"product": {
"name": "IBM AIX 7.2",
"product_id": "T035154",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.2"
}
}
}
],
"category": "product_name",
"name": "AIX"
},
{
"branches": [
{
"category": "product_version",
"name": "3.1",
"product": {
"name": "IBM VIOS 3.1",
"product_id": "1039165",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:3.1"
}
}
},
{
"category": "product_version",
"name": "4.1",
"product": {
"name": "IBM VIOS 4.1",
"product_id": "1522854",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:4.1"
}
}
}
],
"category": "product_name",
"name": "VIOS"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "8.6.2.4",
"product": {
"name": "Infoblox NIOS 8.6.2.4",
"product_id": "T032850",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:8.6.2.4"
}
}
},
{
"category": "product_version",
"name": "8.6.3.2",
"product": {
"name": "Infoblox NIOS 8.6.3.2",
"product_id": "T032851",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:8.6.3.2"
}
}
},
{
"category": "product_version",
"name": "8.6.4",
"product": {
"name": "Infoblox NIOS 8.6.4",
"product_id": "T032852",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:8.6.4"
}
}
},
{
"category": "product_version",
"name": "9.0.2",
"product": {
"name": "Infoblox NIOS 9.0.2",
"product_id": "T032853",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:9.0.2"
}
}
},
{
"category": "product_version",
"name": "9.0.3",
"product": {
"name": "Infoblox NIOS 9.0.3",
"product_id": "T032854",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:9.0.3"
}
}
}
],
"category": "product_name",
"name": "NIOS"
}
],
"category": "vendor",
"name": "Infoblox"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.16.48",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.16.48",
"product_id": "T032734"
}
},
{
"category": "product_version",
"name": "9.16.48",
"product": {
"name": "Internet Systems Consortium BIND 9.16.48",
"product_id": "T032734-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.16.48"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.18.24",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.18.24",
"product_id": "T032735"
}
},
{
"category": "product_version",
"name": "9.18.24",
"product": {
"name": "Internet Systems Consortium BIND 9.18.24",
"product_id": "T032735-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.18.24"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.19.21",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.19.21",
"product_id": "T032736"
}
},
{
"category": "product_version",
"name": "9.19.21",
"product": {
"name": "Internet Systems Consortium BIND 9.19.21",
"product_id": "T032736-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.19.21"
}
}
},
{
"category": "product_version_range",
"name": "Supported Preview Edition \u003c9.16.48-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.16.48-S1",
"product_id": "T032737"
}
},
{
"category": "product_version",
"name": "Supported Preview Edition 9.16.48-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition 9.16.48-S1",
"product_id": "T032737-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:supported_preview_edition__9.16.48-s1"
}
}
},
{
"category": "product_version_range",
"name": "Supported Preview Edition \u003c9.18.24-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.18.24-S1",
"product_id": "T032738"
}
},
{
"category": "product_version",
"name": "Supported Preview Edition 9.18.24-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition 9.18.24-S1",
"product_id": "T032738-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:supported_preview_edition__9.18.24-s1"
}
}
}
],
"category": "product_name",
"name": "BIND"
}
],
"category": "vendor",
"name": "Internet Systems Consortium"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c24.1R2",
"product": {
"name": "Juniper Junos Space \u003c24.1R2",
"product_id": "T040074"
}
},
{
"category": "product_version",
"name": "24.1R2",
"product": {
"name": "Juniper Junos Space 24.1R2",
"product_id": "T040074-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:24.1r2"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c4.8.6",
"product": {
"name": "Open Source PowerDNS \u003c4.8.6",
"product_id": "T032836"
}
},
{
"category": "product_version",
"name": "4.8.6",
"product": {
"name": "Open Source PowerDNS 4.8.6",
"product_id": "T032836-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:powerdns:authoritative:4.8.6"
}
}
},
{
"category": "product_version_range",
"name": "\u003c4.9.3",
"product": {
"name": "Open Source PowerDNS \u003c4.9.3",
"product_id": "T032837"
}
},
{
"category": "product_version",
"name": "4.9.3",
"product": {
"name": "Open Source PowerDNS 4.9.3",
"product_id": "T032837-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:powerdns:authoritative:4.9.3"
}
}
},
{
"category": "product_version_range",
"name": "\u003c5.0.2",
"product": {
"name": "Open Source PowerDNS \u003c5.0.2",
"product_id": "T032838"
}
},
{
"category": "product_version",
"name": "5.0.2",
"product": {
"name": "Open Source PowerDNS 5.0.2",
"product_id": "T032838-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:powerdns:authoritative:5.0.2"
}
}
}
],
"category": "product_name",
"name": "PowerDNS"
},
{
"category": "product_name",
"name": "Open Source dnsmasq",
"product": {
"name": "Open Source dnsmasq",
"product_id": "T033495",
"product_identification_helper": {
"cpe": "cpe:/a:dnsmasq:dnsmasq:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
},
{
"category": "product_version_range",
"name": "\u003c22.04",
"product": {
"name": "Ubuntu Linux \u003c22.04",
"product_id": "T032739"
}
},
{
"category": "product_version",
"name": "22.04",
"product": {
"name": "Ubuntu Linux 22.04",
"product_id": "T032739-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:22.04"
}
}
},
{
"category": "product_version_range",
"name": "\u003c23.10",
"product": {
"name": "Ubuntu Linux \u003c23.10",
"product_id": "T032740"
}
},
{
"category": "product_version",
"name": "23.1",
"product": {
"name": "Ubuntu Linux 23.10",
"product_id": "T032740-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:23.10"
}
}
}
],
"category": "product_name",
"name": "Linux"
}
],
"category": "vendor",
"name": "Ubuntu"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v9",
"product": {
"name": "Xerox FreeFlow Print Server v9",
"product_id": "T015632",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v9"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5679",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6516",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-6516"
}
]
}
wid-sec-w-2024-0386
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0386 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0386.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0386 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0386"
},
{
"category": "external",
"summary": "BIND Security Advisory vom 2024-02-13",
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-5517"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-5679"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-5680"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-6516"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-50387"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-50868"
},
{
"category": "external",
"summary": "ISC Advisory",
"url": "https://kb.isc.org/docs/cve-2023-56808"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5620 vom 2024-02-14",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00027.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-C967C7D287 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c967c7d287"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-E24211EFF0 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e24211eff0"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5621 vom 2024-02-14",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00028.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-E00ECEB11C vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e00eceb11c"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-B0F9656A76 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b0f9656a76"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-08BD07FBEB vom 2024-02-15",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-08bd07fbeb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-4E36DF9DFD vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e36df9dfd"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-2E26ECCFCB vom 2024-02-15",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2e26eccfcb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2024-0B7BA715AF vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0b7ba715af"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2024-4F0DBC2B30 vom 2024-02-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-4f0dbc2b30"
},
{
"category": "external",
"summary": "PowerDNS Security Advisory",
"url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html"
},
{
"category": "external",
"summary": "Infoblox Security Advisory",
"url": "https://support.infoblox.com/s/article/000009609"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-499B9BE35F vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-499b9be35f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-7378BE30DD vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-7378be30dd"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5626 vom 2024-02-18",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00033.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-FAE88B73EB vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-21310568FA vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-21310568fa"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-C36C448396 vom 2024-02-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c36c448396"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6642-1 vom 2024-02-19",
"url": "https://ubuntu.com/security/notices/USN-6642-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0574-1 vom 2024-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017984.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3736 vom 2024-02-21",
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0590-1 vom 2024-02-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017996.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0965 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0965"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0977 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0977"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0982 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0982"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0981 vom 2024-02-26",
"url": "https://access.redhat.com/errata/RHSA-2024:0981"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5633 vom 2024-02-28",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00039.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0977 vom 2024-02-28",
"url": "https://linux.oracle.com/errata/ELSA-2024-0977.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0965 vom 2024-02-28",
"url": "https://linux.oracle.com/errata/ELSA-2024-0965.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6665-1 vom 2024-02-28",
"url": "https://ubuntu.com/security/notices/USN-6665-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2481 vom 2024-03-05",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2481.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1335 vom 2024-03-14",
"url": "https://access.redhat.com/errata/RHSA-2024:1335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1334 vom 2024-03-14",
"url": "https://access.redhat.com/errata/RHSA-2024:1334"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1334 vom 2024-03-16",
"url": "http://linux.oracle.com/errata/ELSA-2024-1334.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1335 vom 2024-03-16",
"url": "http://linux.oracle.com/errata/ELSA-2024-1335.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5642 vom 2024-03-20",
"url": "https://lists.debian.org/debian-security-announce/2024/msg00050.html"
},
{
"category": "external",
"summary": "F5 Security Advisory K000138990 vom 2024-03-26",
"url": "https://my.f5.com/manage/s/article/K000138990"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1522 vom 2024-03-26",
"url": "https://access.redhat.com/errata/RHSA-2024:1522"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1335 vom 2024-03-27",
"url": "https://errata.build.resf.org/RLSA-2024:1335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1544 vom 2024-03-27",
"url": "https://access.redhat.com/errata/RHSA-2024:1544"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1543 vom 2024-03-27",
"url": "https://access.redhat.com/errata/RHSA-2024:1543"
},
{
"category": "external",
"summary": "FreeBSD Security Advisory FREEBSD-SA-24:03.UNBOUND vom 2024-03-28",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-24:03.unbound.asc"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1545 vom 2024-03-27",
"url": "https://access.redhat.com/errata/RHSA-2024:1545"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1648 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1648"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1647 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1647"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6723-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6723-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1781 vom 2024-04-11",
"url": "https://access.redhat.com/errata/RHSA-2024:1781"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1782 vom 2024-04-11",
"url": "https://access.redhat.com/errata/RHSA-2024:1782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1789 vom 2024-04-11",
"url": "https://access.redhat.com/errata/RHSA-2024:1789"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1789 vom 2024-04-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-1789.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1782 vom 2024-04-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-1782.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1781 vom 2024-04-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-1781.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1803 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1803"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1800 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1800"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1801 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1801"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1804 vom 2024-04-15",
"url": "https://access.redhat.com/errata/RHSA-2024:1804"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDNSMASQ-2024-002 vom 2024-04-18",
"url": "https://alas.aws.amazon.com/AL2/ALASDNSMASQ-2024-002.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6657-2 vom 2024-04-24",
"url": "https://ubuntu.com/security/notices/USN-6657-2"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2530 vom 2024-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2530.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2587 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2587"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2551 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2551"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2696 vom 2024-05-06",
"url": "https://access.redhat.com/errata/RHSA-2024:2696"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1781 vom 2024-05-06",
"url": "https://errata.build.resf.org/RLSA-2024:1781"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLBA-2024:1798 vom 2024-05-06",
"url": "https://errata.build.resf.org/RLBA-2024:1798"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1782 vom 2024-05-06",
"url": "https://errata.build.resf.org/RLSA-2024:1782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2720 vom 2024-05-07",
"url": "https://access.redhat.com/errata/RHSA-2024:2720"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2721 vom 2024-05-07",
"url": "https://access.redhat.com/errata/RHSA-2024:2721"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-2551 vom 2024-05-08",
"url": "https://linux.oracle.com/errata/ELSA-2024-2551.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2821 vom 2024-05-13",
"url": "https://access.redhat.com/errata/RHSA-2024:2821"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2890 vom 2024-05-16",
"url": "https://access.redhat.com/errata/RHSA-2024:2890"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3816 vom 2024-05-17",
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3267 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3267"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3271 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3271"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-3271 vom 2024-05-30",
"url": "http://linux.oracle.com/errata/ELSA-2024-3271.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1894-1 vom 2024-06-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018640.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1923-1 vom 2024-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018654.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7156443 vom 2024-06-05",
"url": "https://www.ibm.com/support/pages/node/7156443"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3741 vom 2024-06-10",
"url": "https://access.redhat.com/errata/RHSA-2024:3741"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-3741 vom 2024-06-11",
"url": "https://linux.oracle.com/errata/ELSA-2024-3741.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1991-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018692.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1982-1 vom 2024-06-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018701.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3877 vom 2024-06-13",
"url": "https://access.redhat.com/errata/RHSA-2024:3877"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3929 vom 2024-06-14",
"url": "https://access.redhat.com/errata/RHSA-2024:3929"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2033-1 vom 2024-06-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018731.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03",
"url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1991-2 vom 2024-08-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019081.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06",
"url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-5231 vom 2024-08-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-5231.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-5390 vom 2024-08-14",
"url": "https://linux.oracle.com/errata/ELSA-2024-5390.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2625 vom 2024-08-21",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2625.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3859 vom 2024-09-02",
"url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00001.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-412 vom 2024-09-30",
"url": "https://www.dell.com/support/kbdoc/de-de/000230678/dsa-2024-412-security-update-for-dell-ecs-3-8-1-2-multiple-third-party-component-vulnerabilities"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX24-017 vom 2024-11-21",
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/11/Xerox-Security-Bulletin-XRX24-017-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3974 vom 2024-11-30",
"url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00035.html"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202412-10 vom 2024-12-07",
"url": "https://security.gentoo.org/glsa/202412-10"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:11003 vom 2024-12-12",
"url": "https://access.redhat.com/errata/RHSA-2024:11003"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-11232 vom 2024-12-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-11232.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0039 vom 2025-01-06",
"url": "https://access.redhat.com/errata/RHSA-2025:0039"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA92874 vom 2024-01-09",
"url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0071-1 vom 2025-01-10",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DEKEI5FJUPSMQTBELI6LN6TJE2OPRJLZ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0130-1 vom 2025-01-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020139.html"
}
],
"source_lang": "en-US",
"title": "Internet Systems Consortium BIND: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-01-15T23:00:00.000+00:00",
"generator": {
"date": "2025-01-16T09:22:20.229+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2024-0386",
"initial_release_date": "2024-02-13T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-02-13T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-02-18T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Fedora und Debian aufgenommen"
},
{
"date": "2024-02-19T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-21T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE und Debian aufgenommen"
},
{
"date": "2024-02-22T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-02-25T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-27T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Debian und Oracle Linux aufgenommen"
},
{
"date": "2024-02-28T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen"
},
{
"date": "2024-03-04T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-03-14T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-17T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "13",
"summary": "doppelten Eintrag entfernt"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-03-25T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von F5 aufgenommen"
},
{
"date": "2024-03-26T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Red Hat und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-03-27T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat und FreeBSD aufgenommen"
},
{
"date": "2024-04-02T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-10T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-11T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2024-04-14T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-17T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-04-21T22:00:00.000+00:00",
"number": "24",
"summary": "Link korrigiert"
},
{
"date": "2024-04-24T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-29T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-05T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-06T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-05-12T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-16T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-20T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-05-21T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-30T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-06-02T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-04T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von SUSE und IBM aufgenommen"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-11T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2024-06-12T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-13T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-16T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-07-02T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-07-31T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-08-14T22:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-08-20T22:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-09-02T22:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-11-21T23:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von XEROX aufgenommen"
},
{
"date": "2024-12-01T23:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2024-12-08T23:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2024-12-12T23:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-12-19T23:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-01-06T23:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von Juniper aufgenommen"
},
{
"date": "2025-01-12T23:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-15T23:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "59"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c3.8.1.2",
"product": {
"name": "Dell ECS \u003c3.8.1.2",
"product_id": "T037906"
}
},
{
"category": "product_version",
"name": "3.8.1.2",
"product": {
"name": "Dell ECS 3.8.1.2",
"product_id": "T037906-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:dell:ecs:3.8.1.2"
}
}
}
],
"category": "product_name",
"name": "ECS"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T024663",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:-"
}
}
},
{
"category": "product_version_range",
"name": "\u003c19.11",
"product": {
"name": "Dell NetWorker \u003c19.11",
"product_id": "T035785"
}
},
{
"category": "product_version",
"name": "19.11",
"product": {
"name": "Dell NetWorker 19.11",
"product_id": "T035785-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:19.11"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP",
"product": {
"name": "F5 BIG-IP",
"product_id": "T001663",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:-"
}
}
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "FreeBSD Project FreeBSD OS",
"product": {
"name": "FreeBSD Project FreeBSD OS",
"product_id": "4035",
"product_identification_helper": {
"cpe": "cpe:/o:freebsd:freebsd:-"
}
}
}
],
"category": "vendor",
"name": "FreeBSD Project"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.3",
"product": {
"name": "IBM AIX 7.3",
"product_id": "1139691",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.3"
}
}
},
{
"category": "product_version",
"name": "7.2",
"product": {
"name": "IBM AIX 7.2",
"product_id": "T035154",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.2"
}
}
}
],
"category": "product_name",
"name": "AIX"
},
{
"branches": [
{
"category": "product_version",
"name": "3.1",
"product": {
"name": "IBM VIOS 3.1",
"product_id": "1039165",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:3.1"
}
}
},
{
"category": "product_version",
"name": "4.1",
"product": {
"name": "IBM VIOS 4.1",
"product_id": "1522854",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:4.1"
}
}
}
],
"category": "product_name",
"name": "VIOS"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "8.6.2.4",
"product": {
"name": "Infoblox NIOS 8.6.2.4",
"product_id": "T032850",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:8.6.2.4"
}
}
},
{
"category": "product_version",
"name": "8.6.3.2",
"product": {
"name": "Infoblox NIOS 8.6.3.2",
"product_id": "T032851",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:8.6.3.2"
}
}
},
{
"category": "product_version",
"name": "8.6.4",
"product": {
"name": "Infoblox NIOS 8.6.4",
"product_id": "T032852",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:8.6.4"
}
}
},
{
"category": "product_version",
"name": "9.0.2",
"product": {
"name": "Infoblox NIOS 9.0.2",
"product_id": "T032853",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:9.0.2"
}
}
},
{
"category": "product_version",
"name": "9.0.3",
"product": {
"name": "Infoblox NIOS 9.0.3",
"product_id": "T032854",
"product_identification_helper": {
"cpe": "cpe:/o:infoblox:nios:9.0.3"
}
}
}
],
"category": "product_name",
"name": "NIOS"
}
],
"category": "vendor",
"name": "Infoblox"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.16.48",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.16.48",
"product_id": "T032734"
}
},
{
"category": "product_version",
"name": "9.16.48",
"product": {
"name": "Internet Systems Consortium BIND 9.16.48",
"product_id": "T032734-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.16.48"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.18.24",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.18.24",
"product_id": "T032735"
}
},
{
"category": "product_version",
"name": "9.18.24",
"product": {
"name": "Internet Systems Consortium BIND 9.18.24",
"product_id": "T032735-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.18.24"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.19.21",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.19.21",
"product_id": "T032736"
}
},
{
"category": "product_version",
"name": "9.19.21",
"product": {
"name": "Internet Systems Consortium BIND 9.19.21",
"product_id": "T032736-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.19.21"
}
}
},
{
"category": "product_version_range",
"name": "Supported Preview Edition \u003c9.16.48-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.16.48-S1",
"product_id": "T032737"
}
},
{
"category": "product_version",
"name": "Supported Preview Edition 9.16.48-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition 9.16.48-S1",
"product_id": "T032737-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:supported_preview_edition__9.16.48-s1"
}
}
},
{
"category": "product_version_range",
"name": "Supported Preview Edition \u003c9.18.24-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.18.24-S1",
"product_id": "T032738"
}
},
{
"category": "product_version",
"name": "Supported Preview Edition 9.18.24-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition 9.18.24-S1",
"product_id": "T032738-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:supported_preview_edition__9.18.24-s1"
}
}
}
],
"category": "product_name",
"name": "BIND"
}
],
"category": "vendor",
"name": "Internet Systems Consortium"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c24.1R2",
"product": {
"name": "Juniper Junos Space \u003c24.1R2",
"product_id": "T040074"
}
},
{
"category": "product_version",
"name": "24.1R2",
"product": {
"name": "Juniper Junos Space 24.1R2",
"product_id": "T040074-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:24.1r2"
}
}
}
],
"category": "product_name",
"name": "Junos Space"
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c4.8.6",
"product": {
"name": "Open Source PowerDNS \u003c4.8.6",
"product_id": "T032836"
}
},
{
"category": "product_version",
"name": "4.8.6",
"product": {
"name": "Open Source PowerDNS 4.8.6",
"product_id": "T032836-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:powerdns:authoritative:4.8.6"
}
}
},
{
"category": "product_version_range",
"name": "\u003c4.9.3",
"product": {
"name": "Open Source PowerDNS \u003c4.9.3",
"product_id": "T032837"
}
},
{
"category": "product_version",
"name": "4.9.3",
"product": {
"name": "Open Source PowerDNS 4.9.3",
"product_id": "T032837-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:powerdns:authoritative:4.9.3"
}
}
},
{
"category": "product_version_range",
"name": "\u003c5.0.2",
"product": {
"name": "Open Source PowerDNS \u003c5.0.2",
"product_id": "T032838"
}
},
{
"category": "product_version",
"name": "5.0.2",
"product": {
"name": "Open Source PowerDNS 5.0.2",
"product_id": "T032838-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:powerdns:authoritative:5.0.2"
}
}
}
],
"category": "product_name",
"name": "PowerDNS"
},
{
"category": "product_name",
"name": "Open Source dnsmasq",
"product": {
"name": "Open Source dnsmasq",
"product_id": "T033495",
"product_identification_helper": {
"cpe": "cpe:/a:dnsmasq:dnsmasq:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
},
{
"category": "product_version_range",
"name": "\u003c22.04",
"product": {
"name": "Ubuntu Linux \u003c22.04",
"product_id": "T032739"
}
},
{
"category": "product_version",
"name": "22.04",
"product": {
"name": "Ubuntu Linux 22.04",
"product_id": "T032739-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:22.04"
}
}
},
{
"category": "product_version_range",
"name": "\u003c23.10",
"product": {
"name": "Ubuntu Linux \u003c23.10",
"product_id": "T032740"
}
},
{
"category": "product_version",
"name": "23.1",
"product": {
"name": "Ubuntu Linux 23.10",
"product_id": "T032740-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:23.10"
}
}
}
],
"category": "product_name",
"name": "Linux"
}
],
"category": "vendor",
"name": "Ubuntu"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v9",
"product": {
"name": "Xerox FreeFlow Print Server v9",
"product_id": "T015632",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v9"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5679",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6516",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032740",
"67646",
"4035",
"T035154",
"T004914",
"T033495",
"1139691",
"T040074",
"T024663",
"T032838",
"T032739",
"T001663",
"398363",
"T032836",
"T032737",
"T032837",
"T032738",
"T032852",
"T032853",
"T032850",
"T032851",
"T037906",
"T032735",
"T032736",
"T032854",
"T032734",
"1039165",
"1522854",
"T015632",
"T012167",
"T032255",
"T035785",
"74185",
"T014381",
"2951",
"T002207",
"T000126"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-6516"
}
]
}
wid-sec-w-2024-1307
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen \u0027Denial of Service\u0027-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1307 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1307.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1307 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1307"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3680 vom 2024-06-06",
"url": "https://access.redhat.com/errata/RHSA-2024:3680"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3683 vom 2024-06-06",
"url": "https://access.redhat.com/errata/RHSA-2024:3683"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11",
"url": "https://access.redhat.com/errata/RHSA-2024:3790"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13",
"url": "https://access.redhat.com/errata/RHSA-2024:3314"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1616 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:1616"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4553 vom 2024-07-16",
"url": "https://access.redhat.com/errata/RHSA-2024:4553"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7184 vom 2024-10-03",
"url": "https://access.redhat.com/errata/RHSA-2024:7184"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8688 vom 2024-11-06",
"url": "https://access.redhat.com/errata/RHSA-2024:8688"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8692 vom 2024-11-07",
"url": "https://access.redhat.com/errata/RHSA-2024:8692"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9088 vom 2024-11-12",
"url": "https://access.redhat.com/errata/RHSA-2024:9088"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-11T23:00:00.000+00:00",
"generator": {
"date": "2024-11-12T11:13:17.378+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1307",
"initial_release_date": "2024-06-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-06-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-13T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-18T22:00:00.000+00:00",
"number": "4",
"summary": "Korrektur Plattformauswahl"
},
{
"date": "2024-06-30T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-03T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-06T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-11T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "9"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "9",
"product": {
"name": "Red Hat Enterprise Linux 9",
"product_id": "T038901",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "Service Mesh Containers \u003c2.5.2",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers \u003c2.5.2",
"product_id": "T035259"
}
},
{
"category": "product_version",
"name": "Service Mesh Containers 2.5.2",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers 2.5.2",
"product_id": "T035259-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.5.2"
}
}
},
{
"category": "product_version_range",
"name": "Service Mesh Containers \u003c2.4.8",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers \u003c2.4.8",
"product_id": "T035260"
}
},
{
"category": "product_version",
"name": "Service Mesh Containers 2.4.8",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers 2.4.8",
"product_id": "T035260-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.4.8"
}
}
},
{
"category": "product_version",
"name": "Run Once Duration Override Operator 1",
"product": {
"name": "Red Hat OpenShift Run Once Duration Override Operator 1",
"product_id": "T035698",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:run_once_duration_override_operator_1"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.38",
"product_id": "T037940"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.38",
"product_id": "T037940-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.38"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-43618",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-46848",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2021-46848"
},
{
"cve": "CVE-2022-1271",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-1271"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-3094",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-3094"
},
{
"cve": "CVE-2022-36227",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-36227"
},
{
"cve": "CVE-2022-47024",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-47024"
},
{
"cve": "CVE-2022-47629",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-47629"
},
{
"cve": "CVE-2022-48303",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-48468",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48468"
},
{
"cve": "CVE-2022-48554",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48554"
},
{
"cve": "CVE-2022-48624",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-22745",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-2602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-2602"
},
{
"cve": "CVE-2023-2603",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-2603"
},
{
"cve": "CVE-2023-29491",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-29491"
},
{
"cve": "CVE-2023-2975",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-36054",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-36054"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-39975",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-39975"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-44487",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45288",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2023-4641",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4641"
},
{
"cve": "CVE-2023-4692",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4692"
},
{
"cve": "CVE-2023-4693",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4693"
},
{
"cve": "CVE-2023-47038",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-6004",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6004"
},
{
"cve": "CVE-2023-6129",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-6597",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6918",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6918"
},
{
"cve": "CVE-2023-7008",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2023-7104",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2024-0450",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-0727",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-1048",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-1048"
},
{
"cve": "CVE-2024-1313",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-1313"
},
{
"cve": "CVE-2024-1394",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-1394"
},
{
"cve": "CVE-2024-22195",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-22365",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-24786",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-24786"
},
{
"cve": "CVE-2024-25062",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-26458",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-26458"
},
{
"cve": "CVE-2024-26461",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-26461"
},
{
"cve": "CVE-2024-28834",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-28835",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-28835"
},
{
"cve": "CVE-2024-2961",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-33599",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33602"
}
]
}
WID-SEC-W-2024-1313
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Dateien zu manipulieren, um einen Denial-of-Service-Zustand erzuegen, um vertrauliche Informationen offenzulegen, um die Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1313 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1313.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1313 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1313"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2024-06-06",
"url": "https://www.ibm.com/support/pages/node/7156667"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-12-01T23:00:00.000+00:00",
"generator": {
"date": "2024-12-02T11:03:55.226+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1313",
"initial_release_date": "2024-06-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-06-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-12-01T23:00:00.000+00:00",
"number": "2",
"summary": "Korrektur Plattformauswahl"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF03",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF03",
"product_id": "T035249"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF03",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF03",
"product_id": "T035249-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if03"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-22243",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22243"
},
{
"cve": "CVE-2024-22259",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22259"
},
{
"cve": "CVE-2024-22262",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22262"
},
{
"cve": "CVE-2023-40546",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40546"
},
{
"cve": "CVE-2023-40549",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40549"
},
{
"cve": "CVE-2023-40551",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40551"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-40547",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler bestehen in rhboot-Shim aufgrund eines Out-of-Bounds-Write und eines Heap-basierten Puffer\u00fcberlaufs. Ein Angreifer aus einem angrenzenden Netzwerk oder ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40547"
},
{
"cve": "CVE-2023-40548",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler bestehen in rhboot-Shim aufgrund eines Out-of-Bounds-Write und eines Heap-basierten Puffer\u00fcberlaufs. Ein Angreifer aus einem angrenzenden Netzwerk oder ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40548"
},
{
"cve": "CVE-2023-40550",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler besteht in rhboot-Shim aufgrund eines Out-of-Bound-Lesefehlers in der Funktion verify_buffer_sbat(). Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40550"
},
{
"cve": "CVE-2023-3758",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in der SSSD-Komponente. Die GPO-Richtlinie f\u00fcr authentifizierte Benutzer wird nicht konsistent angewendet. Ein Angreifer aus einem angrenzenden Netzwerk kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen bzgl. Autorisierung zu umgehen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-3758"
}
]
}
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1248 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1248 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248"
},
{
"category": "external",
"summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28",
"url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2688 vom 2024-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2688.html"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX24-017 vom 2024-11-21",
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/11/Xerox-Security-Bulletin-XRX24-017-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
}
],
"source_lang": "en-US",
"title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-21T23:00:00.000+00:00",
"generator": {
"date": "2024-11-22T10:06:51.860+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1248",
"initial_release_date": "2024-05-28T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-28T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-31T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-11-21T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von XEROX aufgenommen"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v9",
"product": {
"name": "Xerox FreeFlow Print Server v9",
"product_id": "T015632",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v9"
}
}
},
{
"category": "product_version",
"name": "v7",
"product": {
"name": "Xerox FreeFlow Print Server v7",
"product_id": "T035098",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v7"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-10401",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2014-10401"
},
{
"cve": "CVE-2014-10402",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2014-10402"
},
{
"cve": "CVE-2020-22218",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-22218"
},
{
"cve": "CVE-2020-27545",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-27545"
},
{
"cve": "CVE-2020-28162",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-28162"
},
{
"cve": "CVE-2020-28163",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-28163"
},
{
"cve": "CVE-2022-22817",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-22817"
},
{
"cve": "CVE-2022-32200",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-32200"
},
{
"cve": "CVE-2022-34299",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-34299"
},
{
"cve": "CVE-2022-39170",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-39170"
},
{
"cve": "CVE-2022-40982",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-46285",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-46285"
},
{
"cve": "CVE-2022-46344",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-46344"
},
{
"cve": "CVE-2023-22053",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-22053"
},
{
"cve": "CVE-2023-27371",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-27371"
},
{
"cve": "CVE-2023-34872",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-34872"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-38709",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-38709"
},
{
"cve": "CVE-2023-39326",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-39326"
},
{
"cve": "CVE-2023-39615",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-39615"
},
{
"cve": "CVE-2023-40305",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-40305"
},
{
"cve": "CVE-2023-40745",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-40745"
},
{
"cve": "CVE-2023-41175",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-41175"
},
{
"cve": "CVE-2023-43785",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43785"
},
{
"cve": "CVE-2023-43786",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43786"
},
{
"cve": "CVE-2023-43787",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43787"
},
{
"cve": "CVE-2023-43788",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43788"
},
{
"cve": "CVE-2023-43789",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43789"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-44487",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45285",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-45285"
},
{
"cve": "CVE-2023-46589",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46589"
},
{
"cve": "CVE-2023-46728",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46728"
},
{
"cve": "CVE-2023-4675",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-4675"
},
{
"cve": "CVE-2023-46751",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46751"
},
{
"cve": "CVE-2023-46809",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-46846",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46846"
},
{
"cve": "CVE-2023-46847",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46847"
},
{
"cve": "CVE-2023-46848",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46848"
},
{
"cve": "CVE-2023-47038",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47100",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-49285",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49285"
},
{
"cve": "CVE-2023-49286",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49286"
},
{
"cve": "CVE-2023-49288",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49288"
},
{
"cve": "CVE-2023-49990",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49990"
},
{
"cve": "CVE-2023-49991",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49991"
},
{
"cve": "CVE-2023-49992",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49992"
},
{
"cve": "CVE-2023-49993",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49993"
},
{
"cve": "CVE-2023-49994",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49994"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50447",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50447"
},
{
"cve": "CVE-2023-50761",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50761"
},
{
"cve": "CVE-2023-50762",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50762"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51384",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51384"
},
{
"cve": "CVE-2023-51385",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51385"
},
{
"cve": "CVE-2023-51713",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51713"
},
{
"cve": "CVE-2023-51765",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51765"
},
{
"cve": "CVE-2023-52355",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-52355"
},
{
"cve": "CVE-2023-52356",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-52356"
},
{
"cve": "CVE-2023-5363",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2023-5367",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5367"
},
{
"cve": "CVE-2023-5371",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5371"
},
{
"cve": "CVE-2023-5380",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5380"
},
{
"cve": "CVE-2023-5388",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5388"
},
{
"cve": "CVE-2023-5517",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5574",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5574"
},
{
"cve": "CVE-2023-5679",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5764",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5764"
},
{
"cve": "CVE-2023-5824",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5824"
},
{
"cve": "CVE-2023-6174",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6174"
},
{
"cve": "CVE-2023-6175",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6175"
},
{
"cve": "CVE-2023-6377",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6377"
},
{
"cve": "CVE-2023-6478",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6478"
},
{
"cve": "CVE-2023-6516",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-6856",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6856"
},
{
"cve": "CVE-2023-6857",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6857"
},
{
"cve": "CVE-2023-6858",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6858"
},
{
"cve": "CVE-2023-6859",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6859"
},
{
"cve": "CVE-2023-6860",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6860"
},
{
"cve": "CVE-2023-6861",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6861"
},
{
"cve": "CVE-2023-6862",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6862"
},
{
"cve": "CVE-2023-6863",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6863"
},
{
"cve": "CVE-2023-6864",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6864"
},
{
"cve": "CVE-2023-6865",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6865"
},
{
"cve": "CVE-2023-6867",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6867"
},
{
"cve": "CVE-2024-0207",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0207"
},
{
"cve": "CVE-2024-0208",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0208"
},
{
"cve": "CVE-2024-0209",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0209"
},
{
"cve": "CVE-2024-0210",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0210"
},
{
"cve": "CVE-2024-0211",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0211"
},
{
"cve": "CVE-2024-0727",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-0741",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0741"
},
{
"cve": "CVE-2024-0742",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0742"
},
{
"cve": "CVE-2024-0743",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0743"
},
{
"cve": "CVE-2024-0746",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0746"
},
{
"cve": "CVE-2024-0747",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0747"
},
{
"cve": "CVE-2024-0749",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0749"
},
{
"cve": "CVE-2024-0750",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0750"
},
{
"cve": "CVE-2024-0751",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0751"
},
{
"cve": "CVE-2024-0753",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0753"
},
{
"cve": "CVE-2024-0755",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0755"
},
{
"cve": "CVE-2024-1546",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1546"
},
{
"cve": "CVE-2024-1547",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1547"
},
{
"cve": "CVE-2024-1548",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1548"
},
{
"cve": "CVE-2024-1549",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1549"
},
{
"cve": "CVE-2024-1550",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1550"
},
{
"cve": "CVE-2024-1551",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1551"
},
{
"cve": "CVE-2024-1552",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1552"
},
{
"cve": "CVE-2024-1553",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1553"
},
{
"cve": "CVE-2024-20999",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-20999"
},
{
"cve": "CVE-2024-21011",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21011"
},
{
"cve": "CVE-2024-21059",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21059"
},
{
"cve": "CVE-2024-21068",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21068"
},
{
"cve": "CVE-2024-21085",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21085"
},
{
"cve": "CVE-2024-21094",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21094"
},
{
"cve": "CVE-2024-21105",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21105"
},
{
"cve": "CVE-2024-21890",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21896",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22019",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22195",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-24680",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-24680"
},
{
"cve": "CVE-2024-24795",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-24795"
},
{
"cve": "CVE-2024-24806",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-25617",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-25617"
},
{
"cve": "CVE-2024-2605",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2605"
},
{
"cve": "CVE-2024-2607",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2607"
},
{
"cve": "CVE-2024-2608",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2608"
},
{
"cve": "CVE-2024-2610",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2610"
},
{
"cve": "CVE-2024-2611",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2611"
},
{
"cve": "CVE-2024-2612",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2612"
},
{
"cve": "CVE-2024-2614",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2614"
},
{
"cve": "CVE-2024-2616",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2616"
},
{
"cve": "CVE-2024-27316",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-27316"
}
]
}
WID-SEC-W-2024-1226
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1226 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1226.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1226 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1226"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2874"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2929 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2929"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2930 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2930"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2932 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2932"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2933 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2933"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3316"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2901 vom 2024-05-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2901"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3473 vom 2024-05-29",
"url": "https://access.redhat.com/errata/RHSA-2024:3473"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11",
"url": "https://access.redhat.com/errata/RHSA-2024:3790"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3715 vom 2024-06-12",
"url": "https://access.redhat.com/errata/RHSA-2024:3715"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13",
"url": "https://access.redhat.com/errata/RHSA-2024:3314"
},
{
"category": "external",
"summary": "RedHat Security Advisory",
"url": "https://access.redhat.com/errata/RHSA-2024:3919"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:3830 vom 2024-06-14",
"url": "https://errata.build.resf.org/RLSA-2024:3830"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:3827 vom 2024-06-14",
"url": "https://errata.build.resf.org/RLSA-2024:3827"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3868 vom 2024-06-17",
"url": "https://access.redhat.com/errata/RHSA-2024:3868"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:3826 vom 2024-06-14",
"url": "https://errata.build.resf.org/RLSA-2024:3826"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3889 vom 2024-06-19",
"url": "https://access.redhat.com/errata/RHSA-2024:3889"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3989 vom 2024-06-20",
"url": "https://access.redhat.com/errata/RHSA-2024:3989"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4163 vom 2024-06-27",
"url": "https://access.redhat.com/errata/RHSA-2024:4163"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3637 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:3637"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1616 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:1616"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3617 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:3617"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4269 vom 2024-07-03",
"url": "https://access.redhat.com/errata/RHSA-2024:4269"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4553 vom 2024-07-16",
"url": "https://access.redhat.com/errata/RHSA-2024:4553"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4699 vom 2024-07-25",
"url": "https://access.redhat.com/errata/RHSA-2024:4699"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4455 vom 2024-07-29",
"url": "https://access.redhat.com/errata/RHSA-2024:4455"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2024-041 vom 2024-08-13",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-041.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5422 vom 2024-08-20",
"url": "https://access.redhat.com/errata/RHSA-2024:5422"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5745 vom 2024-08-22",
"url": "https://access.redhat.com/errata/RHSA-2024:5745"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6667 vom 2024-09-13",
"url": "https://access.redhat.com/errata/RHSA-2024:6667"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6755 vom 2024-09-18",
"url": "https://access.redhat.com/errata/RHSA-2024:6755"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7164 vom 2024-09-26",
"url": "https://access.redhat.com/errata/RHSA-2024:7164"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7184 vom 2024-10-03",
"url": "https://access.redhat.com/errata/RHSA-2024:7184"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23",
"url": "https://access.redhat.com/errata/RHSA-2024:8318"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8676 vom 2024-10-30",
"url": "https://access.redhat.com/errata/RHSA-2024:8676"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8677 vom 2024-10-30",
"url": "https://access.redhat.com/errata/RHSA-2024:8677"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8688 vom 2024-11-06",
"url": "https://access.redhat.com/errata/RHSA-2024:8688"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8692 vom 2024-11-07",
"url": "https://access.redhat.com/errata/RHSA-2024:8692"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9088 vom 2024-11-12",
"url": "https://access.redhat.com/errata/RHSA-2024:9088"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7121-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0164 vom 2025-01-09",
"url": "https://access.redhat.com/errata/RHSA-2025:0164"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0323 vom 2025-01-15",
"url": "https://access.redhat.com/errata/RHSA-2025:0323"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-01-14T23:00:00.000+00:00",
"generator": {
"date": "2025-01-15T09:16:13.259+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2024-1226",
"initial_release_date": "2024-05-22T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-22T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-05-23T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-30T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-11T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-13T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-16T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Rocky Enterprise Software Foundation und Red Hat aufgenommen"
},
{
"date": "2024-06-18T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-19T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-27T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-30T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-02T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-25T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-29T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-08-20T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-12T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-18T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-25T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-03T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-23T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-30T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-06T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-11T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-20T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-14T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "29"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "T035142",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "9",
"product": {
"name": "Red Hat Enterprise Linux 9",
"product_id": "T038901",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "Secondary Scheduler Operator",
"product": {
"name": "Red Hat OpenShift Secondary Scheduler Operator",
"product_id": "T027759",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:::secondary_scheduler_operator"
}
}
},
{
"category": "product_version",
"name": "Kube Descheduler Operator 5",
"product": {
"name": "Red Hat OpenShift Kube Descheduler Operator 5",
"product_id": "T033270",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:kube_descheduler_operator_5"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift",
"product": {
"name": "Red Hat OpenShift",
"product_id": "T035034",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:-"
}
}
},
{
"category": "product_version_range",
"name": "Migration Toolkit for Applications \u003c7.0.3",
"product": {
"name": "Red Hat OpenShift Migration Toolkit for Applications \u003c7.0.3",
"product_id": "T035036"
}
},
{
"category": "product_version",
"name": "Migration Toolkit for Applications 7.0.3",
"product": {
"name": "Red Hat OpenShift Migration Toolkit for Applications 7.0.3",
"product_id": "T035036-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:migration_toolkit_for_applications__7.0.3"
}
}
},
{
"category": "product_version",
"name": "Custom Metric Autoscaler 2",
"product": {
"name": "Red Hat OpenShift Custom Metric Autoscaler 2",
"product_id": "T035047",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:custom_metric_autoscaler_2"
}
}
},
{
"category": "product_version",
"name": "Network Observability 1.6",
"product": {
"name": "Red Hat OpenShift Network Observability 1.6",
"product_id": "T035431",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:network_observability_1.6"
}
}
},
{
"category": "product_version",
"name": "GitOps 1.12",
"product": {
"name": "Red Hat OpenShift GitOps 1.12",
"product_id": "T035679",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:gitops_1.12"
}
}
},
{
"category": "product_version",
"name": "Run Once Duration Override Operator 1",
"product": {
"name": "Red Hat OpenShift Run Once Duration Override Operator 1",
"product_id": "T035698",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:run_once_duration_override_operator_1"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.8",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.8",
"product_id": "T036959"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.8",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.8",
"product_id": "T036959-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.8"
}
}
},
{
"category": "product_version_range",
"name": "for Windows Containers \u003c10.15.3",
"product": {
"name": "Red Hat OpenShift for Windows Containers \u003c10.15.3",
"product_id": "T036993"
}
},
{
"category": "product_version",
"name": "for Windows Containers 10.15.3",
"product": {
"name": "Red Hat OpenShift for Windows Containers 10.15.3",
"product_id": "T036993-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:for_windows_containers__10.15.3"
}
}
},
{
"category": "product_version",
"name": "CodeReady Workspaces",
"product": {
"name": "Red Hat OpenShift CodeReady Workspaces",
"product_id": "T037618",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:codeready_workspaces"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.38",
"product_id": "T037940"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.38",
"product_id": "T037940-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.38"
}
}
},
{
"category": "product_version_range",
"name": "Data Foundation \u003c4.14.13",
"product": {
"name": "Red Hat OpenShift Data Foundation \u003c4.14.13",
"product_id": "T040215"
}
},
{
"category": "product_version",
"name": "Data Foundation 4.14.13",
"product": {
"name": "Red Hat OpenShift Data Foundation 4.14.13",
"product_id": "T040215-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:data_foundation__4.14.13"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-29390",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2021-29390"
},
{
"cve": "CVE-2021-43618",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2022-0480",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-0480"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-3094",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-3094"
},
{
"cve": "CVE-2022-38096",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-40090",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-40090"
},
{
"cve": "CVE-2022-45934",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-45934"
},
{
"cve": "CVE-2022-48554",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-48554"
},
{
"cve": "CVE-2022-48624",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-24023",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-24023"
},
{
"cve": "CVE-2023-25193",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25775",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-25775"
},
{
"cve": "CVE-2023-26159",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-26159"
},
{
"cve": "CVE-2023-26364",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-26364"
},
{
"cve": "CVE-2023-28322",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28464",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-28464"
},
{
"cve": "CVE-2023-28866",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-28866"
},
{
"cve": "CVE-2023-2975",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-31083",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-31083"
},
{
"cve": "CVE-2023-31122",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-31122"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3567",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3618",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3618"
},
{
"cve": "CVE-2023-37453",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-38469",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38469"
},
{
"cve": "CVE-2023-38470",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38470"
},
{
"cve": "CVE-2023-38471",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38471"
},
{
"cve": "CVE-2023-38472",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38472"
},
{
"cve": "CVE-2023-38473",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38473"
},
{
"cve": "CVE-2023-38546",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-39189",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39193",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-39198",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39198"
},
{
"cve": "CVE-2023-39326",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39326"
},
{
"cve": "CVE-2023-40745",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-40745"
},
{
"cve": "CVE-2023-41175",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-41175"
},
{
"cve": "CVE-2023-4133",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-42754",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-43785",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43785"
},
{
"cve": "CVE-2023-43786",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43786"
},
{
"cve": "CVE-2023-43787",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43787"
},
{
"cve": "CVE-2023-43788",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43788"
},
{
"cve": "CVE-2023-43789",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43789"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-45286",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45286"
},
{
"cve": "CVE-2023-45287",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45287"
},
{
"cve": "CVE-2023-45288",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2023-45289",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45289"
},
{
"cve": "CVE-2023-45290",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45290"
},
{
"cve": "CVE-2023-45857",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45857"
},
{
"cve": "CVE-2023-45863",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-46218",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46862",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-46862"
},
{
"cve": "CVE-2023-47038",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-48631",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-48631"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51043",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51779",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-51780",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-52425",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-52434",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52434"
},
{
"cve": "CVE-2023-52448",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52476",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52476"
},
{
"cve": "CVE-2023-52489",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52489"
},
{
"cve": "CVE-2023-52522",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52522"
},
{
"cve": "CVE-2023-52529",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52529"
},
{
"cve": "CVE-2023-52574",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52578",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52578"
},
{
"cve": "CVE-2023-52580",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52580"
},
{
"cve": "CVE-2023-52581",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52581"
},
{
"cve": "CVE-2023-52597",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52610",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52610"
},
{
"cve": "CVE-2023-52620",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52620"
},
{
"cve": "CVE-2023-5678",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-6040",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6121",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6129",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6176",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6176"
},
{
"cve": "CVE-2023-6228",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6228"
},
{
"cve": "CVE-2023-6237",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6240",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6240"
},
{
"cve": "CVE-2023-6531",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6622",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6915",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2023-6931",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7008",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2024-0565",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0727",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-0841",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-0841"
},
{
"cve": "CVE-2024-1085",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1394",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1394"
},
{
"cve": "CVE-2024-1488",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-21011",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21011"
},
{
"cve": "CVE-2024-21012",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21012"
},
{
"cve": "CVE-2024-21068",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21068"
},
{
"cve": "CVE-2024-21085",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21085"
},
{
"cve": "CVE-2024-21094",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21094"
},
{
"cve": "CVE-2024-22365",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-24783",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24783"
},
{
"cve": "CVE-2024-24784",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24784"
},
{
"cve": "CVE-2024-24785",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24785"
},
{
"cve": "CVE-2024-24786",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24786"
},
{
"cve": "CVE-2024-25062",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-25742",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-25742"
},
{
"cve": "CVE-2024-25743",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-25743"
},
{
"cve": "CVE-2024-26582",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26582"
},
{
"cve": "CVE-2024-26583",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26583"
},
{
"cve": "CVE-2024-26584",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26584"
},
{
"cve": "CVE-2024-26585",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26593",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26609",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26609"
},
{
"cve": "CVE-2024-26633",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26633"
},
{
"cve": "CVE-2024-27316",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-27316"
},
{
"cve": "CVE-2024-28834",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-28835",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-28835"
},
{
"cve": "CVE-2024-28849",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29180",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-29180"
},
{
"cve": "CVE-2024-2961",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-33599",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33602"
}
]
}
WID-SEC-W-2024-1307
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen \u0027Denial of Service\u0027-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1307 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1307.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1307 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1307"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3680 vom 2024-06-06",
"url": "https://access.redhat.com/errata/RHSA-2024:3680"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3683 vom 2024-06-06",
"url": "https://access.redhat.com/errata/RHSA-2024:3683"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11",
"url": "https://access.redhat.com/errata/RHSA-2024:3790"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13",
"url": "https://access.redhat.com/errata/RHSA-2024:3314"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1616 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:1616"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4553 vom 2024-07-16",
"url": "https://access.redhat.com/errata/RHSA-2024:4553"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7184 vom 2024-10-03",
"url": "https://access.redhat.com/errata/RHSA-2024:7184"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8688 vom 2024-11-06",
"url": "https://access.redhat.com/errata/RHSA-2024:8688"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8692 vom 2024-11-07",
"url": "https://access.redhat.com/errata/RHSA-2024:8692"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9088 vom 2024-11-12",
"url": "https://access.redhat.com/errata/RHSA-2024:9088"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-11T23:00:00.000+00:00",
"generator": {
"date": "2024-11-12T11:13:17.378+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1307",
"initial_release_date": "2024-06-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-06-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-13T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-18T22:00:00.000+00:00",
"number": "4",
"summary": "Korrektur Plattformauswahl"
},
{
"date": "2024-06-30T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-03T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-06T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-11T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "9"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "9",
"product": {
"name": "Red Hat Enterprise Linux 9",
"product_id": "T038901",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "Service Mesh Containers \u003c2.5.2",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers \u003c2.5.2",
"product_id": "T035259"
}
},
{
"category": "product_version",
"name": "Service Mesh Containers 2.5.2",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers 2.5.2",
"product_id": "T035259-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.5.2"
}
}
},
{
"category": "product_version_range",
"name": "Service Mesh Containers \u003c2.4.8",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers \u003c2.4.8",
"product_id": "T035260"
}
},
{
"category": "product_version",
"name": "Service Mesh Containers 2.4.8",
"product": {
"name": "Red Hat OpenShift Service Mesh Containers 2.4.8",
"product_id": "T035260-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.4.8"
}
}
},
{
"category": "product_version",
"name": "Run Once Duration Override Operator 1",
"product": {
"name": "Red Hat OpenShift Run Once Duration Override Operator 1",
"product_id": "T035698",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:run_once_duration_override_operator_1"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.38",
"product_id": "T037940"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.38",
"product_id": "T037940-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.38"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-43618",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-46848",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2021-46848"
},
{
"cve": "CVE-2022-1271",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-1271"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-3094",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-3094"
},
{
"cve": "CVE-2022-36227",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-36227"
},
{
"cve": "CVE-2022-47024",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-47024"
},
{
"cve": "CVE-2022-47629",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-47629"
},
{
"cve": "CVE-2022-48303",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-48468",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48468"
},
{
"cve": "CVE-2022-48554",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48554"
},
{
"cve": "CVE-2022-48624",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-22745",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-2602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-2602"
},
{
"cve": "CVE-2023-2603",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-2603"
},
{
"cve": "CVE-2023-29491",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-29491"
},
{
"cve": "CVE-2023-2975",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-36054",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-36054"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-39975",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-39975"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-44487",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45288",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2023-4641",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4641"
},
{
"cve": "CVE-2023-4692",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4692"
},
{
"cve": "CVE-2023-4693",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4693"
},
{
"cve": "CVE-2023-47038",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-6004",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6004"
},
{
"cve": "CVE-2023-6129",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-6597",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6918",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-6918"
},
{
"cve": "CVE-2023-7008",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2023-7104",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2024-0450",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-0727",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-1048",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-1048"
},
{
"cve": "CVE-2024-1313",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-1313"
},
{
"cve": "CVE-2024-1394",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-1394"
},
{
"cve": "CVE-2024-22195",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-22365",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-24786",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-24786"
},
{
"cve": "CVE-2024-25062",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-26458",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-26458"
},
{
"cve": "CVE-2024-26461",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-26461"
},
{
"cve": "CVE-2024-28834",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-28835",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-28835"
},
{
"cve": "CVE-2024-2961",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-33599",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035259",
"T038901",
"67646",
"T035260",
"T037940",
"T035698"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-33602"
}
]
}
wid-sec-w-2024-1226
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1226 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1226.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1226 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1226"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2874"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2929 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2929"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2930 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2930"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2932 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2932"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2933 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2933"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3316"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2901 vom 2024-05-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2901"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3473 vom 2024-05-29",
"url": "https://access.redhat.com/errata/RHSA-2024:3473"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11",
"url": "https://access.redhat.com/errata/RHSA-2024:3790"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3715 vom 2024-06-12",
"url": "https://access.redhat.com/errata/RHSA-2024:3715"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13",
"url": "https://access.redhat.com/errata/RHSA-2024:3314"
},
{
"category": "external",
"summary": "RedHat Security Advisory",
"url": "https://access.redhat.com/errata/RHSA-2024:3919"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:3830 vom 2024-06-14",
"url": "https://errata.build.resf.org/RLSA-2024:3830"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:3827 vom 2024-06-14",
"url": "https://errata.build.resf.org/RLSA-2024:3827"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3868 vom 2024-06-17",
"url": "https://access.redhat.com/errata/RHSA-2024:3868"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:3826 vom 2024-06-14",
"url": "https://errata.build.resf.org/RLSA-2024:3826"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3889 vom 2024-06-19",
"url": "https://access.redhat.com/errata/RHSA-2024:3889"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3989 vom 2024-06-20",
"url": "https://access.redhat.com/errata/RHSA-2024:3989"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4163 vom 2024-06-27",
"url": "https://access.redhat.com/errata/RHSA-2024:4163"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3637 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:3637"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1616 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:1616"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3617 vom 2024-07-01",
"url": "https://access.redhat.com/errata/RHSA-2024:3617"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4269 vom 2024-07-03",
"url": "https://access.redhat.com/errata/RHSA-2024:4269"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4553 vom 2024-07-16",
"url": "https://access.redhat.com/errata/RHSA-2024:4553"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4699 vom 2024-07-25",
"url": "https://access.redhat.com/errata/RHSA-2024:4699"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:4455 vom 2024-07-29",
"url": "https://access.redhat.com/errata/RHSA-2024:4455"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2024-041 vom 2024-08-13",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-041.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5422 vom 2024-08-20",
"url": "https://access.redhat.com/errata/RHSA-2024:5422"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5745 vom 2024-08-22",
"url": "https://access.redhat.com/errata/RHSA-2024:5745"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6667 vom 2024-09-13",
"url": "https://access.redhat.com/errata/RHSA-2024:6667"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6755 vom 2024-09-18",
"url": "https://access.redhat.com/errata/RHSA-2024:6755"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7164 vom 2024-09-26",
"url": "https://access.redhat.com/errata/RHSA-2024:7164"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7184 vom 2024-10-03",
"url": "https://access.redhat.com/errata/RHSA-2024:7184"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23",
"url": "https://access.redhat.com/errata/RHSA-2024:8318"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8676 vom 2024-10-30",
"url": "https://access.redhat.com/errata/RHSA-2024:8676"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8677 vom 2024-10-30",
"url": "https://access.redhat.com/errata/RHSA-2024:8677"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8688 vom 2024-11-06",
"url": "https://access.redhat.com/errata/RHSA-2024:8688"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:8692 vom 2024-11-07",
"url": "https://access.redhat.com/errata/RHSA-2024:8692"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:9088 vom 2024-11-12",
"url": "https://access.redhat.com/errata/RHSA-2024:9088"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20",
"url": "https://ubuntu.com/security/notices/USN-7121-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0164 vom 2025-01-09",
"url": "https://access.redhat.com/errata/RHSA-2025:0164"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0323 vom 2025-01-15",
"url": "https://access.redhat.com/errata/RHSA-2025:0323"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-01-14T23:00:00.000+00:00",
"generator": {
"date": "2025-01-15T09:16:13.259+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2024-1226",
"initial_release_date": "2024-05-22T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-22T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-05-23T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-30T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-10T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-11T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-13T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-16T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Rocky Enterprise Software Foundation und Red Hat aufgenommen"
},
{
"date": "2024-06-18T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-19T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-27T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-30T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-02T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-25T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-07-29T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-08-20T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-12T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-18T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-09-25T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-03T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-23T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-30T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-06T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-11T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-11-20T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-14T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "29"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "T035142",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "9",
"product": {
"name": "Red Hat Enterprise Linux 9",
"product_id": "T038901",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "Secondary Scheduler Operator",
"product": {
"name": "Red Hat OpenShift Secondary Scheduler Operator",
"product_id": "T027759",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:::secondary_scheduler_operator"
}
}
},
{
"category": "product_version",
"name": "Kube Descheduler Operator 5",
"product": {
"name": "Red Hat OpenShift Kube Descheduler Operator 5",
"product_id": "T033270",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:kube_descheduler_operator_5"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift",
"product": {
"name": "Red Hat OpenShift",
"product_id": "T035034",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:-"
}
}
},
{
"category": "product_version_range",
"name": "Migration Toolkit for Applications \u003c7.0.3",
"product": {
"name": "Red Hat OpenShift Migration Toolkit for Applications \u003c7.0.3",
"product_id": "T035036"
}
},
{
"category": "product_version",
"name": "Migration Toolkit for Applications 7.0.3",
"product": {
"name": "Red Hat OpenShift Migration Toolkit for Applications 7.0.3",
"product_id": "T035036-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:migration_toolkit_for_applications__7.0.3"
}
}
},
{
"category": "product_version",
"name": "Custom Metric Autoscaler 2",
"product": {
"name": "Red Hat OpenShift Custom Metric Autoscaler 2",
"product_id": "T035047",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:custom_metric_autoscaler_2"
}
}
},
{
"category": "product_version",
"name": "Network Observability 1.6",
"product": {
"name": "Red Hat OpenShift Network Observability 1.6",
"product_id": "T035431",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:network_observability_1.6"
}
}
},
{
"category": "product_version",
"name": "GitOps 1.12",
"product": {
"name": "Red Hat OpenShift GitOps 1.12",
"product_id": "T035679",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:gitops_1.12"
}
}
},
{
"category": "product_version",
"name": "Run Once Duration Override Operator 1",
"product": {
"name": "Red Hat OpenShift Run Once Duration Override Operator 1",
"product_id": "T035698",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:run_once_duration_override_operator_1"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.8",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.8",
"product_id": "T036959"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.8",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.8",
"product_id": "T036959-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.8"
}
}
},
{
"category": "product_version_range",
"name": "for Windows Containers \u003c10.15.3",
"product": {
"name": "Red Hat OpenShift for Windows Containers \u003c10.15.3",
"product_id": "T036993"
}
},
{
"category": "product_version",
"name": "for Windows Containers 10.15.3",
"product": {
"name": "Red Hat OpenShift for Windows Containers 10.15.3",
"product_id": "T036993-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:for_windows_containers__10.15.3"
}
}
},
{
"category": "product_version",
"name": "CodeReady Workspaces",
"product": {
"name": "Red Hat OpenShift CodeReady Workspaces",
"product_id": "T037618",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:codeready_workspaces"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.38",
"product_id": "T037940"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.38",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.38",
"product_id": "T037940-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.38"
}
}
},
{
"category": "product_version_range",
"name": "Data Foundation \u003c4.14.13",
"product": {
"name": "Red Hat OpenShift Data Foundation \u003c4.14.13",
"product_id": "T040215"
}
},
{
"category": "product_version",
"name": "Data Foundation 4.14.13",
"product": {
"name": "Red Hat OpenShift Data Foundation 4.14.13",
"product_id": "T040215-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:data_foundation__4.14.13"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-26555",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2020-26555"
},
{
"cve": "CVE-2021-25220",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2021-25220"
},
{
"cve": "CVE-2021-29390",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2021-29390"
},
{
"cve": "CVE-2021-43618",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2022-0480",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-0480"
},
{
"cve": "CVE-2022-2795",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-2795"
},
{
"cve": "CVE-2022-3094",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-3094"
},
{
"cve": "CVE-2022-38096",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-40090",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-40090"
},
{
"cve": "CVE-2022-45934",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-45934"
},
{
"cve": "CVE-2022-48554",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-48554"
},
{
"cve": "CVE-2022-48624",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-24023",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-24023"
},
{
"cve": "CVE-2023-25193",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25775",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-25775"
},
{
"cve": "CVE-2023-26159",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-26159"
},
{
"cve": "CVE-2023-26364",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-26364"
},
{
"cve": "CVE-2023-28322",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28464",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-28464"
},
{
"cve": "CVE-2023-28866",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-28866"
},
{
"cve": "CVE-2023-2975",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-31083",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-31083"
},
{
"cve": "CVE-2023-31122",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-31122"
},
{
"cve": "CVE-2023-3446",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3567",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3567"
},
{
"cve": "CVE-2023-3618",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3618"
},
{
"cve": "CVE-2023-37453",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3817",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-38469",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38469"
},
{
"cve": "CVE-2023-38470",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38470"
},
{
"cve": "CVE-2023-38471",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38471"
},
{
"cve": "CVE-2023-38472",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38472"
},
{
"cve": "CVE-2023-38473",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38473"
},
{
"cve": "CVE-2023-38546",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-39189",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39193",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-39198",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39198"
},
{
"cve": "CVE-2023-39326",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-39326"
},
{
"cve": "CVE-2023-40745",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-40745"
},
{
"cve": "CVE-2023-41175",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-41175"
},
{
"cve": "CVE-2023-4133",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-42754",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-43785",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43785"
},
{
"cve": "CVE-2023-43786",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43786"
},
{
"cve": "CVE-2023-43787",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43787"
},
{
"cve": "CVE-2023-43788",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43788"
},
{
"cve": "CVE-2023-43789",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-43789"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-45286",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45286"
},
{
"cve": "CVE-2023-45287",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45287"
},
{
"cve": "CVE-2023-45288",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2023-45289",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45289"
},
{
"cve": "CVE-2023-45290",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45290"
},
{
"cve": "CVE-2023-45857",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45857"
},
{
"cve": "CVE-2023-45863",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-46218",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46862",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-46862"
},
{
"cve": "CVE-2023-47038",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-48631",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-48631"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51043",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51779",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-51779"
},
{
"cve": "CVE-2023-51780",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-52425",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-52434",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52434"
},
{
"cve": "CVE-2023-52448",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52476",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52476"
},
{
"cve": "CVE-2023-52489",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52489"
},
{
"cve": "CVE-2023-52522",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52522"
},
{
"cve": "CVE-2023-52529",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52529"
},
{
"cve": "CVE-2023-52574",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52578",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52578"
},
{
"cve": "CVE-2023-52580",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52580"
},
{
"cve": "CVE-2023-52581",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52581"
},
{
"cve": "CVE-2023-52597",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52610",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52610"
},
{
"cve": "CVE-2023-52620",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-52620"
},
{
"cve": "CVE-2023-5678",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-6040",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6121",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6121"
},
{
"cve": "CVE-2023-6129",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6176",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6176"
},
{
"cve": "CVE-2023-6228",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6228"
},
{
"cve": "CVE-2023-6237",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6240",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6240"
},
{
"cve": "CVE-2023-6531",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6546",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6622",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6622"
},
{
"cve": "CVE-2023-6915",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2023-6931",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7008",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2023-7008"
},
{
"cve": "CVE-2024-0565",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0727",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-0841",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-0841"
},
{
"cve": "CVE-2024-1085",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1394",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1394"
},
{
"cve": "CVE-2024-1488",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-21011",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21011"
},
{
"cve": "CVE-2024-21012",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21012"
},
{
"cve": "CVE-2024-21068",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21068"
},
{
"cve": "CVE-2024-21085",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21085"
},
{
"cve": "CVE-2024-21094",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-21094"
},
{
"cve": "CVE-2024-22365",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-24783",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24783"
},
{
"cve": "CVE-2024-24784",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24784"
},
{
"cve": "CVE-2024-24785",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24785"
},
{
"cve": "CVE-2024-24786",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-24786"
},
{
"cve": "CVE-2024-25062",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-25742",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-25742"
},
{
"cve": "CVE-2024-25743",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-25743"
},
{
"cve": "CVE-2024-26582",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26582"
},
{
"cve": "CVE-2024-26583",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26583"
},
{
"cve": "CVE-2024-26584",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26584"
},
{
"cve": "CVE-2024-26585",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26593",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26609",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26609"
},
{
"cve": "CVE-2024-26633",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-26633"
},
{
"cve": "CVE-2024-27316",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-27316"
},
{
"cve": "CVE-2024-28834",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-28835",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-28835"
},
{
"cve": "CVE-2024-28849",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29180",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-29180"
},
{
"cve": "CVE-2024-2961",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-33599",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"notes": [
{
"category": "description",
"text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T035679",
"T037618",
"T036959",
"T038901",
"67646",
"T035034",
"T036993",
"T037940",
"T035142",
"T035698",
"T032255",
"T035047",
"T035036",
"T035431",
"T027759",
"T033270",
"T000126",
"T040215",
"398363"
]
},
"release_date": "2024-05-22T22:00:00.000+00:00",
"title": "CVE-2024-33602"
}
]
}
wid-sec-w-2024-1313
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Dateien zu manipulieren, um einen Denial-of-Service-Zustand erzuegen, um vertrauliche Informationen offenzulegen, um die Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1313 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1313.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1313 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1313"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2024-06-06",
"url": "https://www.ibm.com/support/pages/node/7156667"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-12-01T23:00:00.000+00:00",
"generator": {
"date": "2024-12-02T11:03:55.226+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1313",
"initial_release_date": "2024-06-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-06-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-12-01T23:00:00.000+00:00",
"number": "2",
"summary": "Korrektur Plattformauswahl"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF03",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF03",
"product_id": "T035249"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF03",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF03",
"product_id": "T035249-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if03"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-22243",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22243"
},
{
"cve": "CVE-2024-22259",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22259"
},
{
"cve": "CVE-2024-22262",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2024-22262"
},
{
"cve": "CVE-2023-40546",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40546"
},
{
"cve": "CVE-2023-40549",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40549"
},
{
"cve": "CVE-2023-40551",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40551"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-40547",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler bestehen in rhboot-Shim aufgrund eines Out-of-Bounds-Write und eines Heap-basierten Puffer\u00fcberlaufs. Ein Angreifer aus einem angrenzenden Netzwerk oder ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40547"
},
{
"cve": "CVE-2023-40548",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler bestehen in rhboot-Shim aufgrund eines Out-of-Bounds-Write und eines Heap-basierten Puffer\u00fcberlaufs. Ein Angreifer aus einem angrenzenden Netzwerk oder ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40548"
},
{
"cve": "CVE-2023-40550",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler besteht in rhboot-Shim aufgrund eines Out-of-Bound-Lesefehlers in der Funktion verify_buffer_sbat(). Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-40550"
},
{
"cve": "CVE-2023-3758",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in der SSSD-Komponente. Die GPO-Richtlinie f\u00fcr authentifizierte Benutzer wird nicht konsistent angewendet. Ein Angreifer aus einem angrenzenden Netzwerk kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen bzgl. Autorisierung zu umgehen."
}
],
"product_status": {
"known_affected": [
"T035249"
]
},
"release_date": "2024-06-06T22:00:00.000+00:00",
"title": "CVE-2023-3758"
}
]
}
WID-SEC-W-2024-1248
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1248 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1248 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248"
},
{
"category": "external",
"summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28",
"url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2688 vom 2024-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2688.html"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX24-017 vom 2024-11-21",
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2024/11/Xerox-Security-Bulletin-XRX24-017-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
}
],
"source_lang": "en-US",
"title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-21T23:00:00.000+00:00",
"generator": {
"date": "2024-11-22T10:06:51.860+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1248",
"initial_release_date": "2024-05-28T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-28T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-31T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-11-21T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von XEROX aufgenommen"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v9",
"product": {
"name": "Xerox FreeFlow Print Server v9",
"product_id": "T015632",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v9"
}
}
},
{
"category": "product_version",
"name": "v7",
"product": {
"name": "Xerox FreeFlow Print Server v7",
"product_id": "T035098",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v7"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-10401",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2014-10401"
},
{
"cve": "CVE-2014-10402",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2014-10402"
},
{
"cve": "CVE-2020-22218",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-22218"
},
{
"cve": "CVE-2020-27545",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-27545"
},
{
"cve": "CVE-2020-28162",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-28162"
},
{
"cve": "CVE-2020-28163",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2020-28163"
},
{
"cve": "CVE-2022-22817",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-22817"
},
{
"cve": "CVE-2022-32200",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-32200"
},
{
"cve": "CVE-2022-34299",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-34299"
},
{
"cve": "CVE-2022-39170",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-39170"
},
{
"cve": "CVE-2022-40982",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-46285",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-46285"
},
{
"cve": "CVE-2022-46344",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2022-46344"
},
{
"cve": "CVE-2023-22053",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-22053"
},
{
"cve": "CVE-2023-27371",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-27371"
},
{
"cve": "CVE-2023-34872",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-34872"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-38709",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-38709"
},
{
"cve": "CVE-2023-39326",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-39326"
},
{
"cve": "CVE-2023-39615",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-39615"
},
{
"cve": "CVE-2023-40305",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-40305"
},
{
"cve": "CVE-2023-40745",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-40745"
},
{
"cve": "CVE-2023-41175",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-41175"
},
{
"cve": "CVE-2023-43785",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43785"
},
{
"cve": "CVE-2023-43786",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43786"
},
{
"cve": "CVE-2023-43787",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43787"
},
{
"cve": "CVE-2023-43788",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43788"
},
{
"cve": "CVE-2023-43789",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-43789"
},
{
"cve": "CVE-2023-4408",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-44487",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45285",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-45285"
},
{
"cve": "CVE-2023-46589",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46589"
},
{
"cve": "CVE-2023-46728",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46728"
},
{
"cve": "CVE-2023-4675",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-4675"
},
{
"cve": "CVE-2023-46751",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46751"
},
{
"cve": "CVE-2023-46809",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-46846",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46846"
},
{
"cve": "CVE-2023-46847",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46847"
},
{
"cve": "CVE-2023-46848",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-46848"
},
{
"cve": "CVE-2023-47038",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47100",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-49285",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49285"
},
{
"cve": "CVE-2023-49286",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49286"
},
{
"cve": "CVE-2023-49288",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49288"
},
{
"cve": "CVE-2023-49990",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49990"
},
{
"cve": "CVE-2023-49991",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49991"
},
{
"cve": "CVE-2023-49992",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49992"
},
{
"cve": "CVE-2023-49993",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49993"
},
{
"cve": "CVE-2023-49994",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-49994"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50447",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50447"
},
{
"cve": "CVE-2023-50761",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50761"
},
{
"cve": "CVE-2023-50762",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50762"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51384",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51384"
},
{
"cve": "CVE-2023-51385",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51385"
},
{
"cve": "CVE-2023-51713",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51713"
},
{
"cve": "CVE-2023-51765",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-51765"
},
{
"cve": "CVE-2023-52355",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-52355"
},
{
"cve": "CVE-2023-52356",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-52356"
},
{
"cve": "CVE-2023-5363",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2023-5367",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5367"
},
{
"cve": "CVE-2023-5371",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5371"
},
{
"cve": "CVE-2023-5380",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5380"
},
{
"cve": "CVE-2023-5388",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5388"
},
{
"cve": "CVE-2023-5517",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5574",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5574"
},
{
"cve": "CVE-2023-5679",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5764",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5764"
},
{
"cve": "CVE-2023-5824",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-5824"
},
{
"cve": "CVE-2023-6174",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6174"
},
{
"cve": "CVE-2023-6175",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6175"
},
{
"cve": "CVE-2023-6377",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6377"
},
{
"cve": "CVE-2023-6478",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6478"
},
{
"cve": "CVE-2023-6516",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-6856",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6856"
},
{
"cve": "CVE-2023-6857",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6857"
},
{
"cve": "CVE-2023-6858",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6858"
},
{
"cve": "CVE-2023-6859",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6859"
},
{
"cve": "CVE-2023-6860",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6860"
},
{
"cve": "CVE-2023-6861",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6861"
},
{
"cve": "CVE-2023-6862",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6862"
},
{
"cve": "CVE-2023-6863",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6863"
},
{
"cve": "CVE-2023-6864",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6864"
},
{
"cve": "CVE-2023-6865",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6865"
},
{
"cve": "CVE-2023-6867",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2023-6867"
},
{
"cve": "CVE-2024-0207",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0207"
},
{
"cve": "CVE-2024-0208",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0208"
},
{
"cve": "CVE-2024-0209",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0209"
},
{
"cve": "CVE-2024-0210",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0210"
},
{
"cve": "CVE-2024-0211",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0211"
},
{
"cve": "CVE-2024-0727",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-0741",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0741"
},
{
"cve": "CVE-2024-0742",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0742"
},
{
"cve": "CVE-2024-0743",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0743"
},
{
"cve": "CVE-2024-0746",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0746"
},
{
"cve": "CVE-2024-0747",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0747"
},
{
"cve": "CVE-2024-0749",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0749"
},
{
"cve": "CVE-2024-0750",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0750"
},
{
"cve": "CVE-2024-0751",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0751"
},
{
"cve": "CVE-2024-0753",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0753"
},
{
"cve": "CVE-2024-0755",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-0755"
},
{
"cve": "CVE-2024-1546",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1546"
},
{
"cve": "CVE-2024-1547",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1547"
},
{
"cve": "CVE-2024-1548",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1548"
},
{
"cve": "CVE-2024-1549",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1549"
},
{
"cve": "CVE-2024-1550",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1550"
},
{
"cve": "CVE-2024-1551",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1551"
},
{
"cve": "CVE-2024-1552",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1552"
},
{
"cve": "CVE-2024-1553",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-1553"
},
{
"cve": "CVE-2024-20999",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-20999"
},
{
"cve": "CVE-2024-21011",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21011"
},
{
"cve": "CVE-2024-21059",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21059"
},
{
"cve": "CVE-2024-21068",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21068"
},
{
"cve": "CVE-2024-21085",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21085"
},
{
"cve": "CVE-2024-21094",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21094"
},
{
"cve": "CVE-2024-21105",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21105"
},
{
"cve": "CVE-2024-21890",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21896",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22019",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22195",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-24680",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-24680"
},
{
"cve": "CVE-2024-24795",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-24795"
},
{
"cve": "CVE-2024-24806",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-25617",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-25617"
},
{
"cve": "CVE-2024-2605",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2605"
},
{
"cve": "CVE-2024-2607",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2607"
},
{
"cve": "CVE-2024-2608",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2608"
},
{
"cve": "CVE-2024-2610",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2610"
},
{
"cve": "CVE-2024-2611",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2611"
},
{
"cve": "CVE-2024-2612",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2612"
},
{
"cve": "CVE-2024-2614",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2614"
},
{
"cve": "CVE-2024-2616",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-2616"
},
{
"cve": "CVE-2024-27316",
"notes": [
{
"category": "description",
"text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden."
}
],
"product_status": {
"known_affected": [
"398363",
"T015632",
"T035098"
]
},
"release_date": "2024-05-28T22:00:00.000+00:00",
"title": "CVE-2024-27316"
}
]
}
ncsc-2024-0433
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Siemens heeft kwetsbaarheden verholpen in diverse producten als Mendix, RUGGEDCOM, SCALANCE, SIMATIC en SINEC.",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Cross-Site-Scripting (XSS)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Omzeilen van authenticatie\n- (Remote) code execution (Administrator/Root rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Verhoogde gebruikersrechten\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico\u0027s zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "general",
"text": "Use of a Cryptographic Primitive with a Risky Implementation",
"title": "CWE-1240"
},
{
"category": "general",
"text": "Misinterpretation of Input",
"title": "CWE-115"
},
{
"category": "general",
"text": "Insufficient Technical Documentation",
"title": "CWE-1059"
},
{
"category": "general",
"text": "Improperly Controlled Sequential Memory Allocation",
"title": "CWE-1325"
},
{
"category": "general",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
},
{
"category": "general",
"text": "CWE-310",
"title": "CWE-310"
},
{
"category": "general",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "general",
"text": "Improper Validation of Specified Quantity in Input",
"title": "CWE-1284"
},
{
"category": "general",
"text": "Exposure of Sensitive Information Due to Incompatible Policies",
"title": "CWE-213"
},
{
"category": "general",
"text": "Policy Privileges are not Assigned Consistently Between Control and Data Agents",
"title": "CWE-1268"
},
{
"category": "general",
"text": "Incorrect Provision of Specified Functionality",
"title": "CWE-684"
},
{
"category": "general",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "general",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
},
{
"category": "general",
"text": "Insertion of Sensitive Information Into Sent Data",
"title": "CWE-201"
},
{
"category": "general",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "general",
"text": "Incorrect Privilege Assignment",
"title": "CWE-266"
},
{
"category": "general",
"text": "Permissive Cross-domain Policy with Untrusted Domains",
"title": "CWE-942"
},
{
"category": "general",
"text": "Privilege Dropping / Lowering Errors",
"title": "CWE-271"
},
{
"category": "general",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
},
{
"category": "general",
"text": "Improper Locking",
"title": "CWE-667"
},
{
"category": "general",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "general",
"text": "Improper Validation of Certificate with Host Mismatch",
"title": "CWE-297"
},
{
"category": "general",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
},
{
"category": "general",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "Reachable Assertion",
"title": "CWE-617"
},
{
"category": "general",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
},
{
"category": "general",
"text": "Cleartext Transmission of Sensitive Information",
"title": "CWE-319"
},
{
"category": "general",
"text": "Insufficient Session Expiration",
"title": "CWE-613"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "Observable Discrepancy",
"title": "CWE-203"
},
{
"category": "general",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
},
{
"category": "general",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "Use of Hard-coded Cryptographic Key",
"title": "CWE-321"
},
{
"category": "general",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
"title": "CWE-113"
},
{
"category": "general",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
},
{
"category": "general",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "general",
"text": "Improper Certificate Validation",
"title": "CWE-295"
},
{
"category": "general",
"text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
"title": "CWE-757"
},
{
"category": "general",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "general",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
},
{
"category": "general",
"text": "Interpretation Conflict",
"title": "CWE-436"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
"title": "CWE-74"
},
{
"category": "general",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "general",
"text": "Incorrect Authorization",
"title": "CWE-863"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "general",
"text": "Memory Allocation with Excessive Size Value",
"title": "CWE-789"
},
{
"category": "general",
"text": "Improper Privilege Management",
"title": "CWE-269"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Improper Authentication",
"title": "CWE-287"
},
{
"category": "general",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-000297.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-064257.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-230445.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-331112.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-351178.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-354112.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-454789.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616032.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-654798.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-871035.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914892.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-915275.pdf"
}
],
"title": "Kwetsbaarheden verholpen in Siemens producten",
"tracking": {
"current_release_date": "2024-11-12T14:19:20.051128Z",
"id": "NCSC-2024-0433",
"initial_release_date": "2024-11-12T14:19:20.051128Z",
"revision_history": [
{
"date": "2024-11-12T14:19:20.051128Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "mendix_runtime_v10.12",
"product": {
"name": "mendix_runtime_v10.12",
"product_id": "CSAFPID-1637623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.12:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v10.6",
"product": {
"name": "mendix_runtime_v10.6",
"product_id": "CSAFPID-1637624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v10",
"product": {
"name": "mendix_runtime_v10",
"product_id": "CSAFPID-1637622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v10:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v8",
"product": {
"name": "mendix_runtime_v8",
"product_id": "CSAFPID-1637625",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v8:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v9",
"product": {
"name": "mendix_runtime_v9",
"product_id": "CSAFPID-1637626",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v9:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ozw672",
"product": {
"name": "ozw672",
"product_id": "CSAFPID-1712832",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ozw672:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ozw772",
"product": {
"name": "ozw772",
"product_id": "CSAFPID-1712833",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ozw772:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_1000_to_5000_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_1000_to_5000_v3.1",
"product_id": "CSAFPID-1712834",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_1000_to_5000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_256_to_1000_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_256_to_1000_v3.1",
"product_id": "CSAFPID-1712835",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_256_to_1000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_32_to_64_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_32_to_64_v3.1",
"product_id": "CSAFPID-1712836",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_32_to_64_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_64_to_256_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_64_to_256_v3.1",
"product_id": "CSAFPID-1712837",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_64_to_256_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_8_to_32_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_8_to_32_v3.1",
"product_id": "CSAFPID-1712838",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_8_to_32_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_ape1808",
"product": {
"name": "ruggedcom_ape1808",
"product_id": "CSAFPID-1615259",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_rm1224_lte_4g__eu",
"product": {
"name": "ruggedcom_rm1224_lte_4g__eu",
"product_id": "CSAFPID-1702670",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ruggedcom_rm1224_lte_4g__eu:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_rm1224_lte_4g__nam",
"product": {
"name": "ruggedcom_rm1224_lte_4g__nam",
"product_id": "CSAFPID-1702671",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ruggedcom_rm1224_lte_4g__nam:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "s7-pct",
"product": {
"name": "s7-pct",
"product_id": "CSAFPID-1637909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:s7-pct:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "s7-pct",
"product": {
"name": "s7-pct",
"product_id": "CSAFPID-1470060",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:s7-pct:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "s7_port_configuration_tool",
"product": {
"name": "s7_port_configuration_tool",
"product_id": "CSAFPID-1472074",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:s7_port_configuration_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m804pb",
"product": {
"name": "scalance_m804pb",
"product_id": "CSAFPID-1702672",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m804pb:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m812-1_adsl-router",
"product": {
"name": "scalance_m812-1_adsl-router",
"product_id": "CSAFPID-1712749",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m812-1_adsl-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m816-1_adsl-router",
"product": {
"name": "scalance_m816-1_adsl-router",
"product_id": "CSAFPID-1712750",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m816-1_adsl-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m826-2_shdsl-router",
"product": {
"name": "scalance_m826-2_shdsl-router",
"product_id": "CSAFPID-1702677",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m826-2_shdsl-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m874-2",
"product": {
"name": "scalance_m874-2",
"product_id": "CSAFPID-1702678",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m874-2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m874-3",
"product": {
"name": "scalance_m874-3",
"product_id": "CSAFPID-1702679",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m874-3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m874-3_3g-router__cn_",
"product": {
"name": "scalance_m874-3_3g-router__cn_",
"product_id": "CSAFPID-1712751",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m874-3_3g-router__cn_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-3",
"product": {
"name": "scalance_m876-3",
"product_id": "CSAFPID-1712752",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-3__rok_",
"product": {
"name": "scalance_m876-3__rok_",
"product_id": "CSAFPID-1702681",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-3__rok_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-4",
"product": {
"name": "scalance_m876-4",
"product_id": "CSAFPID-1712753",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-4__eu_",
"product": {
"name": "scalance_m876-4__eu_",
"product_id": "CSAFPID-1702682",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-4__eu_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-4__nam_",
"product": {
"name": "scalance_m876-4__nam_",
"product_id": "CSAFPID-1702683",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-4__nam_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum853-1__a1_",
"product": {
"name": "scalance_mum853-1__a1_",
"product_id": "CSAFPID-1712754",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum853-1__a1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum853-1__b1_",
"product": {
"name": "scalance_mum853-1__b1_",
"product_id": "CSAFPID-1712755",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum853-1__b1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum853-1__eu_",
"product": {
"name": "scalance_mum853-1__eu_",
"product_id": "CSAFPID-1712756",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum853-1__eu_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__a1_",
"product": {
"name": "scalance_mum856-1__a1_",
"product_id": "CSAFPID-1712757",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__a1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__b1_",
"product": {
"name": "scalance_mum856-1__b1_",
"product_id": "CSAFPID-1712758",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__b1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__cn_",
"product": {
"name": "scalance_mum856-1__cn_",
"product_id": "CSAFPID-1712759",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__cn_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__eu_",
"product": {
"name": "scalance_mum856-1__eu_",
"product_id": "CSAFPID-1702684",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__eu_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__row_",
"product": {
"name": "scalance_mum856-1__row_",
"product_id": "CSAFPID-1702685",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__row_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_s615_eec_lan-router",
"product": {
"name": "scalance_s615_eec_lan-router",
"product_id": "CSAFPID-1712760",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_s615_eec_lan-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_s615_lan-router",
"product": {
"name": "scalance_s615_lan-router",
"product_id": "CSAFPID-1712761",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_s615_lan-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xch328__6gk5328-4ts01-2ec2_",
"product": {
"name": "scalance_xch328__6gk5328-4ts01-2ec2_",
"product_id": "CSAFPID-1613504",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xch328__6gk5328-4ts01-2ec2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xcm324__6gk5324-8ts01-2ac2_",
"product": {
"name": "scalance_xcm324__6gk5324-8ts01-2ac2_",
"product_id": "CSAFPID-1613505",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xcm324__6gk5324-8ts01-2ac2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xcm328__6gk5328-4ts01-2ac2_",
"product": {
"name": "scalance_xcm328__6gk5328-4ts01-2ac2_",
"product_id": "CSAFPID-1613506",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xcm328__6gk5328-4ts01-2ac2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xcm332__6gk5332-0ga01-2ac2_",
"product": {
"name": "scalance_xcm332__6gk5332-0ga01-2ac2_",
"product_id": "CSAFPID-1613507",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xcm332__6gk5332-0ga01-2ac2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_",
"product": {
"name": "scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_",
"product_id": "CSAFPID-1613592",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_",
"product": {
"name": "scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_",
"product_id": "CSAFPID-1613593",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_",
"product": {
"name": "scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_",
"product_id": "CSAFPID-1613594",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_",
"product": {
"name": "scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_",
"product_id": "CSAFPID-1613595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_",
"product": {
"name": "scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_",
"product_id": "CSAFPID-1613596",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_",
"product": {
"name": "scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_",
"product_id": "CSAFPID-1613597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_",
"product": {
"name": "scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_",
"product_id": "CSAFPID-1613598",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool",
"product": {
"name": "security_configuration_tool",
"product_id": "CSAFPID-1625339",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:security_configuration_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool__sct_",
"product": {
"name": "security_configuration_tool__sct_",
"product_id": "CSAFPID-1637910",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:security_configuration_tool__sct_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool__sct_",
"product": {
"name": "security_configuration_tool__sct_",
"product_id": "CSAFPID-1470061",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:security_configuration_tool__sct_:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_automation_tool",
"product": {
"name": "simatic_automation_tool",
"product_id": "CSAFPID-1472069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_automation_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_automation_tool",
"product": {
"name": "simatic_automation_tool",
"product_id": "CSAFPID-1637559",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_automation_tool:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_automation_tool",
"product": {
"name": "simatic_automation_tool",
"product_id": "CSAFPID-1470062",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_automation_tool:all_versions:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_batch_v9.1",
"product": {
"name": "simatic_batch_v9.1",
"product_id": "CSAFPID-1625340",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_batch_v9.1",
"product": {
"name": "simatic_batch_v9.1",
"product_id": "CSAFPID-1470063",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_cp_1543-1_v4.0",
"product": {
"name": "simatic_cp_1543-1_v4.0",
"product_id": "CSAFPID-1712748",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_cp_1543-1_v4.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_mv500_family",
"product": {
"name": "simatic_mv500_family",
"product_id": "CSAFPID-1703073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_mv500_family:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc-software",
"product": {
"name": "simatic_net_pc-software",
"product_id": "CSAFPID-1625344",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc-software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software",
"product": {
"name": "simatic_net_pc_software",
"product_id": "CSAFPID-1470064",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v16",
"product": {
"name": "simatic_net_pc_software_v16",
"product_id": "CSAFPID-1637849",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v16",
"product": {
"name": "simatic_net_pc_software_v16",
"product_id": "CSAFPID-1457906",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v16:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v17",
"product": {
"name": "simatic_net_pc_software_v17",
"product_id": "CSAFPID-1637850",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v17",
"product": {
"name": "simatic_net_pc_software_v17",
"product_id": "CSAFPID-1457907",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v18",
"product": {
"name": "simatic_net_pc_software_v18",
"product_id": "CSAFPID-1637851",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v18",
"product": {
"name": "simatic_net_pc_software_v18",
"product_id": "CSAFPID-1457908",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v19",
"product": {
"name": "simatic_net_pc_software_v19",
"product_id": "CSAFPID-1637911",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v19",
"product": {
"name": "simatic_net_pc_software_v19",
"product_id": "CSAFPID-1637560",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs",
"product": {
"name": "simatic_pcs",
"product_id": "CSAFPID-838530",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pcs:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs_7_v9.1",
"product": {
"name": "simatic_pcs_7_v9.1",
"product_id": "CSAFPID-1501190",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs_7_v9.1",
"product": {
"name": "simatic_pcs_7_v9.1",
"product_id": "CSAFPID-1457909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pdm_v9.2",
"product": {
"name": "simatic_pdm_v9.2",
"product_id": "CSAFPID-1637912",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pdm_v9.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pdm_v9.2",
"product": {
"name": "simatic_pdm_v9.2",
"product_id": "CSAFPID-1470065",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pdm_v9.2:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_route_control_",
"product": {
"name": "simatic_route_control_",
"product_id": "CSAFPID-1625337",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_route_control_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_route_control_v9.1",
"product": {
"name": "simatic_route_control_v9.1",
"product_id": "CSAFPID-1637856",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_route_control_v9.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_route_control_v9.1",
"product": {
"name": "simatic_route_control_v9.1",
"product_id": "CSAFPID-1470066",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_route_control_v9.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager",
"product": {
"name": "simatic_rtls_locating_manager",
"product_id": "CSAFPID-1691398",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager:3.0.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da00_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da00_",
"product_id": "CSAFPID-1703180",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da00_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da10_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da10_",
"product_id": "CSAFPID-1703181",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da10_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da20_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da20_",
"product_id": "CSAFPID-1703182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da20_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da30_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da30_",
"product_id": "CSAFPID-1703183",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da30_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-1ea10_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-1ea10_",
"product_id": "CSAFPID-1703184",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea10_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-1ea20_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-1ea20_",
"product_id": "CSAFPID-1703185",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea20_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-1ea30_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-1ea30_",
"product_id": "CSAFPID-1703186",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea30_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_",
"product": {
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_",
"product_id": "CSAFPID-1615260",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_",
"product": {
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_",
"product_id": "CSAFPID-1615261",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_",
"product_id": "CSAFPID-1615262",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_",
"product_id": "CSAFPID-1615263",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem",
"product": {
"name": "simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem",
"product_id": "CSAFPID-1703131",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-plcsim_v16",
"product": {
"name": "simatic_s7-plcsim_v16",
"product_id": "CSAFPID-1712825",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-plcsim_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-plcsim_v17",
"product": {
"name": "simatic_s7-plcsim_v17",
"product_id": "CSAFPID-1712826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-plcsim_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_safety_v16",
"product": {
"name": "simatic_step_7_safety_v16",
"product_id": "CSAFPID-1703190",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_safety_v17",
"product": {
"name": "simatic_step_7_safety_v17",
"product_id": "CSAFPID-1703191",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_safety_v18",
"product": {
"name": "simatic_step_7_safety_v18",
"product_id": "CSAFPID-1500667",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v16",
"product": {
"name": "simatic_step_7_v16",
"product_id": "CSAFPID-1703187",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v17",
"product": {
"name": "simatic_step_7_v17",
"product_id": "CSAFPID-1703188",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v18",
"product": {
"name": "simatic_step_7_v18",
"product_id": "CSAFPID-1703189",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v5",
"product": {
"name": "simatic_step_7_v5",
"product_id": "CSAFPID-1637913",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v5",
"product": {
"name": "simatic_step_7_v5",
"product_id": "CSAFPID-1457855",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v5:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-75563",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1550826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc:8.0:update_5:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.17",
"product": {
"name": "simatic_wincc_oa_v3.17",
"product_id": "CSAFPID-1637914",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.17",
"product": {
"name": "simatic_wincc_oa_v3.17",
"product_id": "CSAFPID-1457956",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.18",
"product": {
"name": "simatic_wincc_oa_v3.18",
"product_id": "CSAFPID-1637915",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.18",
"product": {
"name": "simatic_wincc_oa_v3.18",
"product_id": "CSAFPID-1457957",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.19",
"product": {
"name": "simatic_wincc_oa_v3.19",
"product_id": "CSAFPID-1637916",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.19",
"product": {
"name": "simatic_wincc_oa_v3.19",
"product_id": "CSAFPID-1457958",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_advanced",
"product": {
"name": "simatic_wincc_runtime_advanced",
"product_id": "CSAFPID-766087",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_advanced",
"product": {
"name": "simatic_wincc_runtime_advanced",
"product_id": "CSAFPID-1470067",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-165765",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v16",
"product": {
"name": "simatic_wincc_runtime_professional_v16",
"product_id": "CSAFPID-1637917",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v16",
"product": {
"name": "simatic_wincc_runtime_professional_v16",
"product_id": "CSAFPID-1457960",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v16:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v17",
"product": {
"name": "simatic_wincc_runtime_professional_v17",
"product_id": "CSAFPID-1637887",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v17",
"product": {
"name": "simatic_wincc_runtime_professional_v17",
"product_id": "CSAFPID-1457961",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v18",
"product": {
"name": "simatic_wincc_runtime_professional_v18",
"product_id": "CSAFPID-1501188",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v18",
"product": {
"name": "simatic_wincc_runtime_professional_v18",
"product_id": "CSAFPID-1457962",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v19",
"product": {
"name": "simatic_wincc_runtime_professional_v19",
"product_id": "CSAFPID-1501192",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v19",
"product": {
"name": "simatic_wincc_runtime_professional_v19",
"product_id": "CSAFPID-1457963",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime",
"product": {
"name": "simatic_wincc_unified_pc_runtime",
"product_id": "CSAFPID-744621",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime",
"product": {
"name": "simatic_wincc_unified_pc_runtime",
"product_id": "CSAFPID-1470068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime_v18",
"product": {
"name": "simatic_wincc_unified_pc_runtime_v18",
"product_id": "CSAFPID-1637854",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime_v18",
"product": {
"name": "simatic_wincc_unified_pc_runtime_v18",
"product_id": "CSAFPID-1637561",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime_v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_v16",
"product": {
"name": "simatic_wincc_unified_v16",
"product_id": "CSAFPID-1703192",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_v17",
"product": {
"name": "simatic_wincc_unified_v17",
"product_id": "CSAFPID-1703193",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_v18",
"product": {
"name": "simatic_wincc_unified_v18",
"product_id": "CSAFPID-1703194",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v16",
"product": {
"name": "simatic_wincc_v16",
"product_id": "CSAFPID-1702687",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v17",
"product": {
"name": "simatic_wincc_v17",
"product_id": "CSAFPID-1702688",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v18",
"product": {
"name": "simatic_wincc_v18",
"product_id": "CSAFPID-1703195",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.4",
"product": {
"name": "simatic_wincc_v7.4",
"product_id": "CSAFPID-1501193",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.4",
"product": {
"name": "simatic_wincc_v7.4",
"product_id": "CSAFPID-1457965",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.5",
"product": {
"name": "simatic_wincc_v7.5",
"product_id": "CSAFPID-1501191",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.5",
"product": {
"name": "simatic_wincc_v7.5",
"product_id": "CSAFPID-1457966",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v8.0",
"product": {
"name": "simatic_wincc_v8.0",
"product_id": "CSAFPID-1501189",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v8.0",
"product": {
"name": "simatic_wincc_v8.0",
"product_id": "CSAFPID-1457967",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simocode_es_v16",
"product": {
"name": "simocode_es_v16",
"product_id": "CSAFPID-1702694",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simocode_es_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simocode_es_v17",
"product": {
"name": "simocode_es_v17",
"product_id": "CSAFPID-1703196",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simocode_es_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simocode_es_v18",
"product": {
"name": "simocode_es_v18",
"product_id": "CSAFPID-1703197",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simocode_es_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simotion_scout_tia_v5.4_sp1",
"product": {
"name": "simotion_scout_tia_v5.4_sp1",
"product_id": "CSAFPID-1703198",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.4_sp1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simotion_scout_tia_v5.4_sp3",
"product": {
"name": "simotion_scout_tia_v5.4_sp3",
"product_id": "CSAFPID-1703199",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.4_sp3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simotion_scout_tia_v5.5_sp1",
"product": {
"name": "simotion_scout_tia_v5.5_sp1",
"product_id": "CSAFPID-1703200",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.5_sp1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive",
"product": {
"name": "sinamics_startdrive",
"product_id": "CSAFPID-1625341",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive",
"product": {
"name": "sinamics_startdrive",
"product_id": "CSAFPID-1470069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive_v16",
"product": {
"name": "sinamics_startdrive_v16",
"product_id": "CSAFPID-1703201",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive_v17",
"product": {
"name": "sinamics_startdrive_v17",
"product_id": "CSAFPID-1703202",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive_v18",
"product": {
"name": "sinamics_startdrive_v18",
"product_id": "CSAFPID-1703203",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_ins",
"product": {
"name": "sinec_ins",
"product_id": "CSAFPID-746925",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_network_management_system",
"product": {
"name": "sinec_network_management_system",
"product_id": "CSAFPID-1691397",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_network_management_system:2.0:sp1:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-309392",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-1458012",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-1693062",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:2.0:sp2:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-1691473",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinema_remote_connect_client",
"product": {
"name": "sinema_remote_connect_client",
"product_id": "CSAFPID-894438",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_one_virtual",
"product": {
"name": "sinumerik_one_virtual",
"product_id": "CSAFPID-1625342",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_one_virtual:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_one_virtual",
"product": {
"name": "sinumerik_one_virtual",
"product_id": "CSAFPID-1470070",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_one_virtual:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_plc_programming_tool",
"product": {
"name": "sinumerik_plc_programming_tool",
"product_id": "CSAFPID-1625338",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_plc_programming_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_plc_programming_tool",
"product": {
"name": "sinumerik_plc_programming_tool",
"product_id": "CSAFPID-1470071",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_plc_programming_tool:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_",
"product": {
"name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_",
"product_id": "CSAFPID-1615264",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siport",
"product": {
"name": "siport",
"product_id": "CSAFPID-1712847",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:siport:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_safety_es_v17",
"product": {
"name": "sirius_safety_es_v17",
"product_id": "CSAFPID-1703204",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_safety_es_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_safety_es_v18",
"product": {
"name": "sirius_safety_es_v18",
"product_id": "CSAFPID-1703205",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_safety_es_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_soft_starter_es_v17",
"product": {
"name": "sirius_soft_starter_es_v17",
"product_id": "CSAFPID-1703206",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_soft_starter_es_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_soft_starter_es_v18",
"product": {
"name": "sirius_soft_starter_es_v18",
"product_id": "CSAFPID-1703207",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_soft_starter_es_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "solid_edge_se2024",
"product": {
"name": "solid_edge_se2024",
"product_id": "CSAFPID-1680248",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "spectrum_power_7",
"product": {
"name": "spectrum_power_7",
"product_id": "CSAFPID-524281",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "st7_scadaconnect",
"product": {
"name": "st7_scadaconnect",
"product_id": "CSAFPID-1691077",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:st7_scadaconnect:1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "st7_scadaconnect__6nh7997-5da10-0aa0_",
"product": {
"name": "st7_scadaconnect__6nh7997-5da10-0aa0_",
"product_id": "CSAFPID-1703173",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:st7_scadaconnect__6nh7997-5da10-0aa0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic",
"product": {
"name": "telecontrol_server_basic",
"product_id": "CSAFPID-1691051",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic:3.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_1000_v3.1",
"product": {
"name": "telecontrol_server_basic_1000_v3.1",
"product_id": "CSAFPID-1712839",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_1000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_256_v3.1",
"product": {
"name": "telecontrol_server_basic_256_v3.1",
"product_id": "CSAFPID-1712840",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_256_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_32_v3.1",
"product": {
"name": "telecontrol_server_basic_32_v3.1",
"product_id": "CSAFPID-1712841",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_32_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_5000_v3.1",
"product": {
"name": "telecontrol_server_basic_5000_v3.1",
"product_id": "CSAFPID-1712842",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_5000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_64_v3.1",
"product": {
"name": "telecontrol_server_basic_64_v3.1",
"product_id": "CSAFPID-1712843",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_64_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_8_v3.1",
"product": {
"name": "telecontrol_server_basic_8_v3.1",
"product_id": "CSAFPID-1712844",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_8_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_serv_upgr",
"product": {
"name": "telecontrol_server_basic_serv_upgr",
"product_id": "CSAFPID-1712845",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_serv_upgr:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_upgr_v3.1",
"product": {
"name": "telecontrol_server_basic_upgr_v3.1",
"product_id": "CSAFPID-1712846",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_upgr_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_v3",
"product": {
"name": "telecontrol_server_basic_v3",
"product_id": "CSAFPID-1637855",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_v3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_connector",
"product": {
"name": "tia_portal_cloud_connector",
"product_id": "CSAFPID-1625345",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_connector:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_connector",
"product": {
"name": "tia_portal_cloud_connector",
"product_id": "CSAFPID-1470072",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_connector:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_v16",
"product": {
"name": "tia_portal_cloud_v16",
"product_id": "CSAFPID-1712827",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_v17",
"product": {
"name": "tia_portal_cloud_v17",
"product_id": "CSAFPID-1712828",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_v18",
"product": {
"name": "tia_portal_cloud_v18",
"product_id": "CSAFPID-1712829",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-74798",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:15.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-75533",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:16:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-74794",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:17:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-74792",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:18:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-1472073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:19:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product_id": "CSAFPID-1615531",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v15.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product_id": "CSAFPID-1458014",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v15.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product_id": "CSAFPID-1615256",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product_id": "CSAFPID-1458015",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product_id": "CSAFPID-1615257",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product_id": "CSAFPID-1458016",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product_id": "CSAFPID-1615258",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product_id": "CSAFPID-1458017",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product_id": "CSAFPID-1637618",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product_id": "CSAFPID-1470073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "wincc",
"product": {
"name": "wincc",
"product_id": "CSAFPID-1625343",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "wincc_tia_portal",
"product": {
"name": "wincc_tia_portal",
"product_id": "CSAFPID-465667",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:wincc_tia_portal:11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500",
"product": {
"name": "simatic_s7-1500",
"product_id": "CSAFPID-715650",
"product_identification_helper": {
"cpe": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7",
"product": {
"name": "simatic_s7",
"product_id": "CSAFPID-1613729",
"product_identification_helper": {
"cpe": "cpe:2.3:h:siemens:simatic_s7:1500:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "cpu_1518f-4_pn\\/dp_mfp_firmware",
"product": {
"name": "cpu_1518f-4_pn\\/dp_mfp_firmware",
"product_id": "CSAFPID-1691401",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:cpu_1518f-4_pn\\/dp_mfp_firmware:3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "cpu_1518f-4_pn__dp_mfp_firmware",
"product": {
"name": "cpu_1518f-4_pn__dp_mfp_firmware",
"product_id": "CSAFPID-715649",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:cpu_1518f-4_pn__dp_mfp_firmware:3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_ape1808",
"product": {
"name": "ruggedcom_ape1808",
"product_id": "CSAFPID-880853",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_ape1808_firmware",
"product": {
"name": "ruggedcom_ape1808_firmware",
"product_id": "CSAFPID-542833",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:ruggedcom_ape1808_firmware:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool",
"product": {
"name": "security_configuration_tool",
"product_id": "CSAFPID-540747",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:security_configuration_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siemens_simatic_s7-1500_tm_mfp",
"product": {
"name": "siemens_simatic_s7-1500_tm_mfp",
"product_id": "CSAFPID-1693048",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:siemens_simatic_s7-1500_tm_mfp:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siemens_simatic_s7_-1500_tm_mfp",
"product": {
"name": "siemens_simatic_s7_-1500_tm_mfp",
"product_id": "CSAFPID-907212",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:siemens_simatic_s7_-1500_tm_mfp:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siemens_telecontrol_server_basic",
"product": {
"name": "siemens_telecontrol_server_basic",
"product_id": "CSAFPID-907211",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:siemens_telecontrol_server_basic:3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_mv500_firmware",
"product": {
"name": "simatic_mv500_firmware",
"product_id": "CSAFPID-1692274",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_mv500_firmware:3.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software",
"product": {
"name": "simatic_net_pc_software",
"product_id": "CSAFPID-1472070",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_net_pc_software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs_7",
"product": {
"name": "simatic_pcs_7",
"product_id": "CSAFPID-1472067",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_pcs_7:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware",
"product_id": "CSAFPID-1689769",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware:3.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware",
"product_id": "CSAFPID-766929",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware:3.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_tm_mfp_firmware",
"product": {
"name": "simatic_s7-1500_tm_mfp_firmware",
"product_id": "CSAFPID-717239",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_tm_mfp_firmware:1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_tm_mfp_firmware",
"product": {
"name": "simatic_s7-1500_tm_mfp_firmware",
"product_id": "CSAFPID-905869",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_tm_mfp_firmware:1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7",
"product": {
"name": "simatic_step_7",
"product_id": "CSAFPID-879652",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_step_7:5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1472068",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1472066",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc:7.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1472072",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc:8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa",
"product": {
"name": "simatic_wincc_oa",
"product_id": "CSAFPID-1472071",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_oa:3.17:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_advanced",
"product": {
"name": "simatic_wincc_runtime_advanced",
"product_id": "CSAFPID-886176",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-165976",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:16:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-165974",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:17:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-855582",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:18:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-855580",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:19:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-3506",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2021-3506",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-3506.json"
}
],
"title": "CVE-2021-3506"
},
{
"cve": "CVE-2023-2975",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "other",
"text": "Improper Authentication",
"title": "CWE-287"
},
{
"category": "other",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703073",
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-2975",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2975.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1703073",
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-3341",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3341.json"
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Use of a Cryptographic Primitive with a Risky Implementation",
"title": "CWE-1240"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703073",
"CSAFPID-309392",
"CSAFPID-1637855",
"CSAFPID-1703131",
"CSAFPID-1703173"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-3446",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3446.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703073",
"CSAFPID-309392",
"CSAFPID-1637855",
"CSAFPID-1703131",
"CSAFPID-1703173"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3817",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Use of a Cryptographic Primitive with a Risky Implementation",
"title": "CWE-1240"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1613729",
"CSAFPID-1703073",
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-3817",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3817.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1613729",
"CSAFPID-1703073",
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4236",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-4236",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4236.json"
}
],
"title": "CVE-2023-4236"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-4408",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4408.json"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-4807",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Expected Behavior Violation",
"title": "CWE-440"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1637855",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4807",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4807.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1637855",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"notes": [
{
"category": "other",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Incorrect Provision of Specified Functionality",
"title": "CWE-684"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5363",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5363.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-5517",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5517.json"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "other",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1613729",
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1637855",
"CSAFPID-1703131",
"CSAFPID-309392",
"CSAFPID-1703173",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5678",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json"
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-5679",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5679.json"
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-5680",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5680.json"
}
],
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6129",
"cwe": {
"id": "CWE-328",
"name": "Use of Weak Hash"
},
"notes": [
{
"category": "other",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "other",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-6129",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6129.json"
}
],
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-6237",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6237.json"
}
],
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Memory Allocation with Excessive Size Value",
"title": "CWE-789"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-6516",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6516.json"
}
],
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-7104",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7104.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1703131"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-28450",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1613504",
"CSAFPID-1613505",
"CSAFPID-1613506",
"CSAFPID-1613507",
"CSAFPID-1613592",
"CSAFPID-1613593",
"CSAFPID-1613594",
"CSAFPID-1613595",
"CSAFPID-1613596",
"CSAFPID-1613597",
"CSAFPID-1613598"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-28450",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28450.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1613504",
"CSAFPID-1613505",
"CSAFPID-1613506",
"CSAFPID-1613507",
"CSAFPID-1613592",
"CSAFPID-1613593",
"CSAFPID-1613594",
"CSAFPID-1613595",
"CSAFPID-1613596",
"CSAFPID-1613597",
"CSAFPID-1613598"
]
}
],
"title": "CVE-2023-28450"
},
{
"cve": "CVE-2023-30584",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-30584",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-30584.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-30584"
},
{
"cve": "CVE-2023-32002",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
},
{
"category": "other",
"text": "Policy Privileges are not Assigned Consistently Between Control and Data Agents",
"title": "CWE-1268"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32002",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32002.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32002"
},
{
"cve": "CVE-2023-32003",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32003",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32003.json"
}
],
"title": "CVE-2023-32003"
},
{
"cve": "CVE-2023-32004",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32004",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32004.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32004"
},
{
"cve": "CVE-2023-32005",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32005",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32005.json"
}
],
"title": "CVE-2023-32005"
},
{
"cve": "CVE-2023-32006",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Exposure of Sensitive Information Due to Incompatible Policies",
"title": "CWE-213"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32006",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32006.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32006"
},
{
"cve": "CVE-2023-32558",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32558",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32558.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32558"
},
{
"cve": "CVE-2023-32559",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32559",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32559.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32559"
},
{
"cve": "CVE-2023-32736",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712825",
"CSAFPID-1712826",
"CSAFPID-1703190",
"CSAFPID-1703191",
"CSAFPID-1500667",
"CSAFPID-1703187",
"CSAFPID-1703188",
"CSAFPID-1703189",
"CSAFPID-1703192",
"CSAFPID-1703193",
"CSAFPID-1703194",
"CSAFPID-1702687",
"CSAFPID-1702688",
"CSAFPID-1703195",
"CSAFPID-1702694",
"CSAFPID-1703196",
"CSAFPID-1703197",
"CSAFPID-1703198",
"CSAFPID-1703199",
"CSAFPID-1703200",
"CSAFPID-1703201",
"CSAFPID-1703202",
"CSAFPID-1703203",
"CSAFPID-1703204",
"CSAFPID-1703205",
"CSAFPID-1703206",
"CSAFPID-1703207",
"CSAFPID-1712827",
"CSAFPID-1712828",
"CSAFPID-1712829"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32736",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32736.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1712825",
"CSAFPID-1712826",
"CSAFPID-1703190",
"CSAFPID-1703191",
"CSAFPID-1500667",
"CSAFPID-1703187",
"CSAFPID-1703188",
"CSAFPID-1703189",
"CSAFPID-1703192",
"CSAFPID-1703193",
"CSAFPID-1703194",
"CSAFPID-1702687",
"CSAFPID-1702688",
"CSAFPID-1703195",
"CSAFPID-1702694",
"CSAFPID-1703196",
"CSAFPID-1703197",
"CSAFPID-1703198",
"CSAFPID-1703199",
"CSAFPID-1703200",
"CSAFPID-1703201",
"CSAFPID-1703202",
"CSAFPID-1703203",
"CSAFPID-1703204",
"CSAFPID-1703205",
"CSAFPID-1703206",
"CSAFPID-1703207",
"CSAFPID-1712827",
"CSAFPID-1712828",
"CSAFPID-1712829"
]
}
],
"title": "CVE-2023-32736"
},
{
"cve": "CVE-2023-38552",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "other",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-38552",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38552.json"
}
],
"title": "CVE-2023-38552"
},
{
"cve": "CVE-2023-38709",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
"title": "CWE-113"
},
{
"category": "other",
"text": "Improper Validation of Specified Quantity in Input",
"title": "CWE-1284"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-38709",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38709.json"
}
],
"title": "CVE-2023-38709"
},
{
"cve": "CVE-2023-39331",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-39331",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39331.json"
}
],
"title": "CVE-2023-39331"
},
{
"cve": "CVE-2023-39332",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-39332",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39332.json"
}
],
"title": "CVE-2023-39332"
},
{
"cve": "CVE-2023-39333",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-39333",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39333.json"
}
],
"title": "CVE-2023-39333"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-309392",
"CSAFPID-1615259",
"CSAFPID-1703173"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-44487",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-309392",
"CSAFPID-1615259",
"CSAFPID-1703173"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45143",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-45143",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45143.json"
}
],
"title": "CVE-2023-45143"
},
{
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"notes": [
{
"category": "other",
"text": "Insertion of Sensitive Information Into Sent Data",
"title": "CWE-201"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46218",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46218.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46219",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46219.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-46280",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1458012",
"CSAFPID-309392",
"CSAFPID-1625338",
"CSAFPID-1625340",
"CSAFPID-1625341",
"CSAFPID-75563",
"CSAFPID-1625342",
"CSAFPID-165765",
"CSAFPID-1625345",
"CSAFPID-766087",
"CSAFPID-1637559",
"CSAFPID-1637560",
"CSAFPID-1637561",
"CSAFPID-1637909",
"CSAFPID-1637910",
"CSAFPID-1637849",
"CSAFPID-1637850",
"CSAFPID-1637851",
"CSAFPID-1637911",
"CSAFPID-1501190",
"CSAFPID-1637912",
"CSAFPID-1637856",
"CSAFPID-1637913",
"CSAFPID-1637914",
"CSAFPID-1637915",
"CSAFPID-1637916",
"CSAFPID-1637917",
"CSAFPID-1637887",
"CSAFPID-1501188",
"CSAFPID-1501192",
"CSAFPID-1637854",
"CSAFPID-1501193",
"CSAFPID-1501191",
"CSAFPID-1501189",
"CSAFPID-1615531",
"CSAFPID-1615256",
"CSAFPID-1615257",
"CSAFPID-1615258",
"CSAFPID-1637618",
"CSAFPID-1470060",
"CSAFPID-1470061",
"CSAFPID-1470062",
"CSAFPID-1470063",
"CSAFPID-1470064",
"CSAFPID-1457909",
"CSAFPID-1470065",
"CSAFPID-1470066",
"CSAFPID-1457855",
"CSAFPID-1457956",
"CSAFPID-1457957",
"CSAFPID-1457958",
"CSAFPID-1470067",
"CSAFPID-1457960",
"CSAFPID-1457961",
"CSAFPID-1457962",
"CSAFPID-1457963",
"CSAFPID-1470068",
"CSAFPID-1457965",
"CSAFPID-1457966",
"CSAFPID-1457967",
"CSAFPID-1470069",
"CSAFPID-1470070",
"CSAFPID-1470071",
"CSAFPID-1470072",
"CSAFPID-1458014",
"CSAFPID-1458015",
"CSAFPID-1458016",
"CSAFPID-1458017",
"CSAFPID-1470073",
"CSAFPID-75533",
"CSAFPID-1472069",
"CSAFPID-1472073",
"CSAFPID-74792",
"CSAFPID-74794",
"CSAFPID-1457906",
"CSAFPID-1457907",
"CSAFPID-1457908"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46280",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46280.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1458012",
"CSAFPID-309392",
"CSAFPID-1625338",
"CSAFPID-1625340",
"CSAFPID-1625341",
"CSAFPID-75563",
"CSAFPID-1625342",
"CSAFPID-165765",
"CSAFPID-1625345",
"CSAFPID-766087",
"CSAFPID-1637559",
"CSAFPID-1637560",
"CSAFPID-1637561",
"CSAFPID-1637909",
"CSAFPID-1637910",
"CSAFPID-1637849",
"CSAFPID-1637850",
"CSAFPID-1637851",
"CSAFPID-1637911",
"CSAFPID-1501190",
"CSAFPID-1637912",
"CSAFPID-1637856",
"CSAFPID-1637913",
"CSAFPID-1637914",
"CSAFPID-1637915",
"CSAFPID-1637916",
"CSAFPID-1637917",
"CSAFPID-1637887",
"CSAFPID-1501188",
"CSAFPID-1501192",
"CSAFPID-1637854",
"CSAFPID-1501193",
"CSAFPID-1501191",
"CSAFPID-1501189",
"CSAFPID-1615531",
"CSAFPID-1615256",
"CSAFPID-1615257",
"CSAFPID-1615258",
"CSAFPID-1637618",
"CSAFPID-1470060",
"CSAFPID-1470061",
"CSAFPID-1470062",
"CSAFPID-1470063",
"CSAFPID-1470064",
"CSAFPID-1457909",
"CSAFPID-1470065",
"CSAFPID-1470066",
"CSAFPID-1457855",
"CSAFPID-1457956",
"CSAFPID-1457957",
"CSAFPID-1457958",
"CSAFPID-1470067",
"CSAFPID-1457960",
"CSAFPID-1457961",
"CSAFPID-1457962",
"CSAFPID-1457963",
"CSAFPID-1470068",
"CSAFPID-1457965",
"CSAFPID-1457966",
"CSAFPID-1457967",
"CSAFPID-1470069",
"CSAFPID-1470070",
"CSAFPID-1470071",
"CSAFPID-1470072",
"CSAFPID-1458014",
"CSAFPID-1458015",
"CSAFPID-1458016",
"CSAFPID-1458017",
"CSAFPID-1470073",
"CSAFPID-75533",
"CSAFPID-1472069",
"CSAFPID-1472073",
"CSAFPID-74792",
"CSAFPID-74794",
"CSAFPID-1457906",
"CSAFPID-1457907",
"CSAFPID-1457908"
]
}
],
"title": "CVE-2023-46280"
},
{
"cve": "CVE-2023-46809",
"cwe": {
"id": "CWE-208",
"name": "Observable Timing Discrepancy"
},
"notes": [
{
"category": "other",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-46809",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46809.json"
}
],
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-47038",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-47038",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47038.json"
}
],
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47039",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-47039",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47039.json"
}
],
"title": "CVE-2023-47039"
},
{
"cve": "CVE-2023-47100",
"references": [
{
"category": "self",
"summary": "CVE-2023-47100",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47100.json"
}
],
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "other",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
},
{
"category": "other",
"text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
"title": "CWE-757"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615259",
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-48795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1615259",
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-49441",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-49441",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49441.json"
}
],
"title": "CVE-2023-49441"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-50387",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50387.json"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-50868",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50868.json"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-52389",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-52389",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52389.json"
}
],
"title": "CVE-2023-52389"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0232",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0232.json"
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0727",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1613729",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0727",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0727.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1613729",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-2004",
"cwe": {
"id": "CWE-319",
"name": "Cleartext Transmission of Sensitive Information"
},
"notes": [
{
"category": "other",
"text": "Cleartext Transmission of Sensitive Information",
"title": "CWE-319"
},
{
"category": "other",
"text": "Misinterpretation of Input",
"title": "CWE-115"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Interpretation Conflict",
"title": "CWE-436"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2004",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2004.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2004"
},
{
"cve": "CVE-2024-2379",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Certificate Validation",
"title": "CWE-295"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2379",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2379.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2379"
},
{
"cve": "CVE-2024-2398",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "other",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2398",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-2466",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Certificate Validation",
"title": "CWE-295"
},
{
"category": "other",
"text": "Improper Validation of Certificate with Host Mismatch",
"title": "CWE-297"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2466",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2466.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2466"
},
{
"cve": "CVE-2024-2511",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improperly Controlled Sequential Memory Allocation",
"title": "CWE-1325"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2511",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-4603",
"cwe": {
"id": "CWE-606",
"name": "Unchecked Input for Loop Condition"
},
"notes": [
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-4603",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
}
],
"title": "CVE-2024-4603"
},
{
"cve": "CVE-2024-4741",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-4741",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json"
}
],
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5535",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-5594",
"references": [
{
"category": "self",
"summary": "CVE-2024-5594",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5594.json"
}
],
"title": "CVE-2024-5594"
},
{
"cve": "CVE-2024-21890",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Insufficient Technical Documentation",
"title": "CWE-1059"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21890",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21890.json"
}
],
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21891.json"
}
],
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21892",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21892",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21892.json"
}
],
"title": "CVE-2024-21892"
},
{
"cve": "CVE-2024-21896",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21896",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21896.json"
}
],
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22017",
"cwe": {
"id": "CWE-271",
"name": "Privilege Dropping / Lowering Errors"
},
"notes": [
{
"category": "other",
"text": "Privilege Dropping / Lowering Errors",
"title": "CWE-271"
},
{
"category": "other",
"text": "Improper Privilege Management",
"title": "CWE-269"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-22017",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22017.json"
}
],
"title": "CVE-2024-22017"
},
{
"cve": "CVE-2024-22019",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-22019",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22019.json"
}
],
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22025",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-22025",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22025.json"
}
],
"title": "CVE-2024-22025"
},
{
"cve": "CVE-2024-24758",
"cwe": {
"id": "CWE-942",
"name": "Permissive Cross-domain Policy with Untrusted Domains"
},
"notes": [
{
"category": "other",
"text": "Permissive Cross-domain Policy with Untrusted Domains",
"title": "CWE-942"
},
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-24758",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24758.json"
}
],
"title": "CVE-2024-24758"
},
{
"cve": "CVE-2024-24795",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
"title": "CWE-113"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-24795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24795.json"
}
],
"title": "CVE-2024-24795"
},
{
"cve": "CVE-2024-24806",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-24806",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24806.json"
}
],
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-26306",
"cwe": {
"id": "CWE-310",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-310",
"title": "CWE-310"
},
{
"category": "other",
"text": "Observable Discrepancy",
"title": "CWE-203"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-26306",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26306.json"
}
],
"title": "CVE-2024-26306"
},
{
"cve": "CVE-2024-26925",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "other",
"text": "Improper Locking",
"title": "CWE-667"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-26925",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26925.json"
}
],
"title": "CVE-2024-26925"
},
{
"cve": "CVE-2024-27316",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27316",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27316.json"
}
],
"title": "CVE-2024-27316"
},
{
"cve": "CVE-2024-27980",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27980",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27980.json"
}
],
"title": "CVE-2024-27980"
},
{
"cve": "CVE-2024-27982",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27982",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27982.json"
}
],
"title": "CVE-2024-27982"
},
{
"cve": "CVE-2024-27983",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27983",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json"
}
],
"title": "CVE-2024-27983"
},
{
"cve": "CVE-2024-28882",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-28882",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28882.json"
}
],
"title": "CVE-2024-28882"
},
{
"cve": "CVE-2024-29119",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"notes": [
{
"category": "other",
"text": "Incorrect Privilege Assignment",
"title": "CWE-266"
}
],
"product_status": {
"known_affected": [
"CSAFPID-524281"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29119",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29119.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-524281"
]
}
],
"title": "CVE-2024-29119"
},
{
"cve": "CVE-2024-36140",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712832",
"CSAFPID-1712833"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-36140",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36140.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1712832",
"CSAFPID-1712833"
]
}
],
"title": "CVE-2024-36140"
},
{
"cve": "CVE-2024-44102",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712834",
"CSAFPID-1712835",
"CSAFPID-1712836",
"CSAFPID-1712837",
"CSAFPID-1712838",
"CSAFPID-1712839",
"CSAFPID-1712840",
"CSAFPID-1712841",
"CSAFPID-1712842",
"CSAFPID-1712843",
"CSAFPID-1712844",
"CSAFPID-1712845",
"CSAFPID-1712846"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44102",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44102.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1712834",
"CSAFPID-1712835",
"CSAFPID-1712836",
"CSAFPID-1712837",
"CSAFPID-1712838",
"CSAFPID-1712839",
"CSAFPID-1712840",
"CSAFPID-1712841",
"CSAFPID-1712842",
"CSAFPID-1712843",
"CSAFPID-1712844",
"CSAFPID-1712845",
"CSAFPID-1712846"
]
}
],
"title": "CVE-2024-44102"
},
{
"cve": "CVE-2024-46888",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46888",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46888.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46888"
},
{
"cve": "CVE-2024-46889",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "other",
"text": "Use of Hard-coded Cryptographic Key",
"title": "CWE-321"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46889",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46889.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46889"
},
{
"cve": "CVE-2024-46890",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46890",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46890.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46890"
},
{
"cve": "CVE-2024-46891",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46891.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46891"
},
{
"cve": "CVE-2024-46892",
"cwe": {
"id": "CWE-613",
"name": "Insufficient Session Expiration"
},
"notes": [
{
"category": "other",
"text": "Insufficient Session Expiration",
"title": "CWE-613"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46892",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46892.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46892"
},
{
"cve": "CVE-2024-46894",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46894",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46894.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46894"
},
{
"cve": "CVE-2024-47783",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712847"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47783",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47783.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1712847"
]
}
],
"title": "CVE-2024-47783"
},
{
"cve": "CVE-2024-47808",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47808",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47808.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2024-47808"
},
{
"cve": "CVE-2024-47940",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1680248"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47940",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47940.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1680248"
]
}
],
"title": "CVE-2024-47940"
},
{
"cve": "CVE-2024-47941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1680248"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47941",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47941.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1680248"
]
}
],
"title": "CVE-2024-47941"
},
{
"cve": "CVE-2024-47942",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1680248"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47942",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47942.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1680248"
]
}
],
"title": "CVE-2024-47942"
},
{
"cve": "CVE-2024-50310",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "other",
"text": "Incorrect Authorization",
"title": "CWE-863"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712748"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50310",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50310.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1712748"
]
}
],
"title": "CVE-2024-50310"
},
{
"cve": "CVE-2024-50313",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "other",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1637622",
"CSAFPID-1637623",
"CSAFPID-1637624",
"CSAFPID-1637625",
"CSAFPID-1637626"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50313",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50313.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1637622",
"CSAFPID-1637623",
"CSAFPID-1637624",
"CSAFPID-1637625",
"CSAFPID-1637626"
]
}
],
"title": "CVE-2024-50313"
},
{
"cve": "CVE-2024-50557",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50557",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50557.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50557"
},
{
"cve": "CVE-2024-50558",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50558",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50558.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50558"
},
{
"cve": "CVE-2024-50559",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50559",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50559.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50559"
},
{
"cve": "CVE-2024-50560",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50560",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50560.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50560"
},
{
"cve": "CVE-2024-50561",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50561",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50561.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50561"
},
{
"cve": "CVE-2024-50572",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
"title": "CWE-74"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50572",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50572.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50572"
}
]
}
ncsc-2025-0021
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Oracle heeft meerdere kwetsbaarheden verholpen in zijn Communicatieproducten, waaronder Oracle Communications Unified Assurance, Oracle Communications Cloud Native Core Network Function en Oracle Communications Order and Service Management.",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om Denial of Service (DoS) aanvallen uit te voeren of om ongeautoriseerde toegang tot gevoelige gegevens te verkrijgen. Specifieke versies, zoals 24.2.0 en 24.3.0 van de Cloud Native Core Network Function, zijn bijzonder kwetsbaar. Kwaadwillenden kunnen deze kwetsbaarheden misbruiken door speciaal geprepareerde HTTP-verzoeken te sturen naar het kwetsbare systeem.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Dependency on Vulnerable Third-Party Component",
"title": "CWE-1395"
},
{
"category": "general",
"text": "Always-Incorrect Control Flow Implementation",
"title": "CWE-670"
},
{
"category": "general",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
},
{
"category": "general",
"text": "Path Traversal: \u0027.../...//\u0027",
"title": "CWE-35"
},
{
"category": "general",
"text": "Return of Pointer Value Outside of Expected Range",
"title": "CWE-466"
},
{
"category": "general",
"text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)",
"title": "CWE-338"
},
{
"category": "general",
"text": "Use of Potentially Dangerous Function",
"title": "CWE-676"
},
{
"category": "general",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "general",
"text": "Multiple Interpretations of UI Input",
"title": "CWE-450"
},
{
"category": "general",
"text": "Incorrect Calculation of Buffer Size",
"title": "CWE-131"
},
{
"category": "general",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "general",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
},
{
"category": "general",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
},
{
"category": "general",
"text": "Insufficient Granularity of Access Control",
"title": "CWE-1220"
},
{
"category": "general",
"text": "Insertion of Sensitive Information Into Sent Data",
"title": "CWE-201"
},
{
"category": "general",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "Improper Handling of Exceptional Conditions",
"title": "CWE-755"
},
{
"category": "general",
"text": "Improper Verification of Cryptographic Signature",
"title": "CWE-347"
},
{
"category": "general",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "general",
"text": "Improper Handling of Case Sensitivity",
"title": "CWE-178"
},
{
"category": "general",
"text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
"title": "CWE-367"
},
{
"category": "general",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "general",
"text": "Double Free",
"title": "CWE-415"
},
{
"category": "general",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
},
{
"category": "general",
"text": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel",
"title": "CWE-924"
},
{
"category": "general",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
},
{
"category": "general",
"text": "Reachable Assertion",
"title": "CWE-617"
},
{
"category": "general",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
},
{
"category": "general",
"text": "Use of Password Hash Instead of Password for Authentication",
"title": "CWE-836"
},
{
"category": "general",
"text": "Integer Overflow to Buffer Overflow",
"title": "CWE-680"
},
{
"category": "general",
"text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
"title": "CWE-843"
},
{
"category": "general",
"text": "Relative Path Traversal",
"title": "CWE-23"
},
{
"category": "general",
"text": "Improper Encoding or Escaping of Output",
"title": "CWE-116"
},
{
"category": "general",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "general",
"text": "Observable Discrepancy",
"title": "CWE-203"
},
{
"category": "general",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
},
{
"category": "general",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "User Interface (UI) Misrepresentation of Critical Information",
"title": "CWE-451"
},
{
"category": "general",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
},
{
"category": "general",
"text": "Files or Directories Accessible to External Parties",
"title": "CWE-552"
},
{
"category": "general",
"text": "Authorization Bypass Through User-Controlled Key",
"title": "CWE-639"
},
{
"category": "general",
"text": "Use of Hard-coded Credentials",
"title": "CWE-798"
},
{
"category": "general",
"text": "Unrestricted Upload of File with Dangerous Type",
"title": "CWE-434"
},
{
"category": "general",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "general",
"text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
"title": "CWE-1321"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "general",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "Uncaught Exception",
"title": "CWE-248"
},
{
"category": "general",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "Incorrect Authorization",
"title": "CWE-863"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Improper Restriction of XML External Entity Reference",
"title": "CWE-611"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "general",
"text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
"title": "CWE-120"
},
{
"category": "general",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
},
{
"category": "general",
"text": "Improper Privilege Management",
"title": "CWE-269"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Generation of Error Message Containing Sensitive Information",
"title": "CWE-209"
},
{
"category": "general",
"text": "Incorrect Default Permissions",
"title": "CWE-276"
},
{
"category": "general",
"text": "Authentication Bypass by Capture-replay",
"title": "CWE-294"
},
{
"category": "general",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - cveprojectv5; nvd; oracle",
"url": "https://www.oracle.com/security-alerts/cpujan2025.html"
}
],
"title": "Kwetsbaarheden verholpen in Oracle Communications",
"tracking": {
"current_release_date": "2025-01-22T13:30:50.189632Z",
"id": "NCSC-2025-0021",
"initial_release_date": "2025-01-22T13:30:50.189632Z",
"revision_history": [
{
"date": "2025-01-22T13:30:50.189632Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1727475",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635313",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:10.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635305",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635311",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635312",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635323",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670430",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674632",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635320",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:17.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670439",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635322",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670429",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670435",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670431",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670436",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670432",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635321",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635310",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635318",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674640",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674642",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670434",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635316",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674639",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635314",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674638",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674637",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635306",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635307",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:4.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635317",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:46.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635319",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:46.6.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670438",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635324",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635315",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670433",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674641",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.0.1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674636",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670437",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674631",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635308",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635309",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications__10.4.0.4",
"product": {
"name": "communications__10.4.0.4",
"product_id": "CSAFPID-1674629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications__10.4.0.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.2",
"product": {
"name": "communications___23.4.2",
"product_id": "CSAFPID-1670442",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.3",
"product": {
"name": "communications___23.4.3",
"product_id": "CSAFPID-1635325",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.4",
"product": {
"name": "communications___23.4.4",
"product_id": "CSAFPID-1635326",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.5",
"product": {
"name": "communications___23.4.5",
"product_id": "CSAFPID-1674645",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.6",
"product": {
"name": "communications___23.4.6",
"product_id": "CSAFPID-1674646",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___24.2.0",
"product": {
"name": "communications___24.2.0",
"product_id": "CSAFPID-1674644",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___24.2.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___7.2.1.0.0",
"product": {
"name": "communications___7.2.1.0.0",
"product_id": "CSAFPID-1670441",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___7.2.1.0.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___8.6.0.6",
"product": {
"name": "communications___8.6.0.6",
"product_id": "CSAFPID-1635327",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___8.6.0.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___8.6.0.8",
"product": {
"name": "communications___8.6.0.8",
"product_id": "CSAFPID-1635328",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___8.6.0.8:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.0.2",
"product": {
"name": "communications___9.0.2",
"product_id": "CSAFPID-1670440",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.0.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.0.3",
"product": {
"name": "communications___9.0.3",
"product_id": "CSAFPID-1635329",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.0.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.1.1.8.0",
"product": {
"name": "communications___9.1.1.8.0",
"product_id": "CSAFPID-1674643",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.1.1.8.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751386",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674621",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751381",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751383",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:15.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751378",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:3.0.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751377",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:3.0.3.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751385",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:3.0.3.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674618",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674619",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751384",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674617",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.3.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751382",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:8.0.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751380",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:8.1.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1751379",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:8.1.0.26:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674620",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___12.0.6.0.0",
"product": {
"name": "communications_applications___12.0.6.0.0",
"product_id": "CSAFPID-1674627",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___12.0.6.0.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___5.5.22",
"product": {
"name": "communications_applications___5.5.22",
"product_id": "CSAFPID-1674626",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___5.5.22:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.3",
"product": {
"name": "communications_applications___6.0.3",
"product_id": "CSAFPID-1674628",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.4",
"product": {
"name": "communications_applications___6.0.4",
"product_id": "CSAFPID-1674624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.5",
"product": {
"name": "communications_applications___6.0.5",
"product_id": "CSAFPID-1674625",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-816792",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-764735",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-1751255",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-1751254",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0-15.0.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-816793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-912557",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-764247",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-1650820",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-912556",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-1751303",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220055",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816765",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816766",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816767",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1503577",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1751300",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-764237",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1650752",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1673396",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1751085",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1751079",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673526",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673391",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673394",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1751253",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-816768",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-816769",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-912085",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1503578",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1673389",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1673390",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1751090",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1673421",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1673420",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1751246",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-816770",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-816771",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-912068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-1503579",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-816772",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-912076",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-1503580",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-219838",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-611387",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-816773",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912101",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1503581",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1751208",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1751209",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912539",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912540",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912541",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_installation___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912542",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_obserability_services_overlay___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912543",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_observability_services_overlay___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816346",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-912077",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1503322",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1673413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1673415",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1751231",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816775",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-912544",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816348",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-912545",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816347",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-1673494",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-764240",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1650751",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1673517",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1673395",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-912069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1751225",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1751088",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1751089",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-94291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-816778",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-614517",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-912547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1673392",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1503582",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1673393",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1751081",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1751084",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-912546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:_automated_test_suite___23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-224795",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912102",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912549",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503583",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503584",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503585",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1672767",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1751241",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-90016",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-912078",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-816349",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-912550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1503586",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1503587",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1751238",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1751240",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1673399",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1751239",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1751080",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1751082",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-816779",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:_signaling___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server",
"product": {
"name": "communications_converged_application_server",
"product_id": "CSAFPID-1751229",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server",
"product": {
"name": "communications_converged_application_server",
"product_id": "CSAFPID-1751230",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_charging_system",
"product": {
"name": "communications_converged_charging_system",
"product_id": "CSAFPID-1503599",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_charging_system",
"product": {
"name": "communications_converged_charging_system",
"product_id": "CSAFPID-1503600",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-1751292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-1751294",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-224793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-1751295",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-816794",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-342793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1650777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1265",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-816350",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1261",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-1672764",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.1.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1503588",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1751104",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.3.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-40293",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1751242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1751237",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0.0-9.0.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1751097",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-611413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1751211",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-912551",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_patches___9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-912552",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_platform___9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1503316",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1503317",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1751243",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:47.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-764242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-819413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-819414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-816780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.4.53:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-816781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-816782",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-912553",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-219803",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_ip_service_activator",
"product": {
"name": "communications_ip_service_activator",
"product_id": "CSAFPID-204622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_ip_service_activator",
"product": {
"name": "communications_ip_service_activator",
"product_id": "CSAFPID-219909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-816351",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.24.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-1751218",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.26:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_metasolv_solution",
"product": {
"name": "communications_metasolv_solution",
"product_id": "CSAFPID-611595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816353",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816352",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1503589",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1503590",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1673414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816783",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816786",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816784",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816787",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816785",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816788",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-342803",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-1650778",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-1266",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-816354",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-204563",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-219776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_offline_mediation_controller",
"product": {
"name": "communications_offline_mediation_controller",
"product_id": "CSAFPID-765242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_offline_mediation_controller",
"product": {
"name": "communications_offline_mediation_controller",
"product_id": "CSAFPID-916906",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_offline_mediation_controller",
"product": {
"name": "communications_offline_mediation_controller",
"product_id": "CSAFPID-1751247",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_offline_mediation_controller",
"product": {
"name": "communications_offline_mediation_controller",
"product_id": "CSAFPID-1751248",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:15.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-93781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-220132",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-912079",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-224790",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-221118",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-1673496",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence",
"product": {
"name": "communications_performance_intelligence",
"product_id": "CSAFPID-1503591",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence:10.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-816789",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-816790",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-764738",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-816355",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1503601",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816359",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816358",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816357",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-912558",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1751233",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1503602",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1751234",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816795",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816796",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816797",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503592",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503593",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1672762",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503594",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-342804",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-819415",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-819416",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-816791",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.4.53:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-240600",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673382",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0-5.5.22:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1650731",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673530",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1751235",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.1-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1751296",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-764739",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-8984",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204510",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204569",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-219826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-912073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503596",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503598",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1751217",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-912080",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1673481",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1751258",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-912554",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-41727",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-41727",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41727.json"
}
],
"title": "CVE-2022-41727"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-4408",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4408.json"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "other",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5678",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json"
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5981",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"notes": [
{
"category": "other",
"text": "Observable Discrepancy",
"title": "CWE-203"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1751217",
"CSAFPID-1673481"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5981",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5981.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1751217",
"CSAFPID-1673481"
]
}
],
"title": "CVE-2023-5981"
},
{
"cve": "CVE-2023-6597",
"cwe": {
"id": "CWE-61",
"name": "UNIX Symbolic Link (Symlink) Following"
},
"notes": [
{
"category": "other",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1751097"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-6597",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6597.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1751097"
]
}
],
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-7256",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "other",
"text": "Double Free",
"title": "CWE-415"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220132",
"CSAFPID-1751084",
"CSAFPID-912079"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-7256",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7256.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220132",
"CSAFPID-1751084",
"CSAFPID-912079"
]
}
],
"title": "CVE-2023-7256"
},
{
"cve": "CVE-2023-29407",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-29407",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29407.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530"
]
}
],
"title": "CVE-2023-29407"
},
{
"cve": "CVE-2023-29408",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-29408",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29408.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2023-29408"
},
{
"cve": "CVE-2023-40577",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751208",
"CSAFPID-1751209"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-40577",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-40577.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751208",
"CSAFPID-1751209"
]
}
],
"title": "CVE-2023-40577"
},
{
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"notes": [
{
"category": "other",
"text": "Insertion of Sensitive Information Into Sent Data",
"title": "CWE-201"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1751211"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46218",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46218.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1751211"
]
}
],
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1751211"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46219",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46219.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1751211"
]
}
],
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-46604",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-94291",
"CSAFPID-40293",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-219826",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-204622",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-224793",
"CSAFPID-240600",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-614517",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1751104"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46604",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46604.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-94291",
"CSAFPID-40293",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-219826",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-204622",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-224793",
"CSAFPID-240600",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-614517",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1751104"
]
}
],
"title": "CVE-2023-46604"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-50868",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50868.json"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650777",
"CSAFPID-1650778",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1751218",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0232",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0232.json"
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0397",
"product_status": {
"known_affected": [
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0397",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0397.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673530"
]
}
],
"title": "CVE-2024-0397"
},
{
"cve": "CVE-2024-0450",
"cwe": {
"id": "CWE-450",
"name": "Multiple Interpretations of UI Input"
},
"notes": [
{
"category": "other",
"text": "Multiple Interpretations of UI Input",
"title": "CWE-450"
},
{
"category": "other",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751097"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0450",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0450.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751097"
]
}
],
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-1442",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "other",
"text": "Improper Privilege Management",
"title": "CWE-269"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-1442",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1442.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-1442"
},
{
"cve": "CVE-2024-2961",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1672762",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1673396",
"CSAFPID-1673395",
"CSAFPID-1673494",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751097",
"CSAFPID-1751237"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2961",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2961.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1672762",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1673396",
"CSAFPID-1673395",
"CSAFPID-1673494",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751097",
"CSAFPID-1751237"
]
}
],
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-3596",
"cwe": {
"id": "CWE-924",
"name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel"
},
"notes": [
{
"category": "other",
"text": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel",
"title": "CWE-924"
},
{
"category": "other",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "other",
"text": "Authentication Bypass by Capture-replay",
"title": "CWE-294"
},
{
"category": "other",
"text": "Use of Password Hash Instead of Password for Authentication",
"title": "CWE-836"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
},
{
"category": "other",
"text": "User Interface (UI) Misrepresentation of Critical Information",
"title": "CWE-451"
},
{
"category": "other",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751090",
"CSAFPID-912079",
"CSAFPID-220132",
"CSAFPID-1751253"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-3596",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-3596.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751090",
"CSAFPID-912079",
"CSAFPID-220132",
"CSAFPID-1751253"
]
}
],
"title": "CVE-2024-3596"
},
{
"cve": "CVE-2024-4030",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"notes": [
{
"category": "other",
"text": "Incorrect Default Permissions",
"title": "CWE-276"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4030",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4030.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530"
]
}
],
"title": "CVE-2024-4030"
},
{
"cve": "CVE-2024-4032",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"notes": [
{
"category": "other",
"text": "Expected Behavior Violation",
"title": "CWE-440"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4032",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4032.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673530"
]
}
],
"title": "CVE-2024-4032"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "Dependency on Vulnerable Third-Party Component",
"title": "CWE-1395"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751090",
"CSAFPID-1751253"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5535",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751090",
"CSAFPID-1751253"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-6119",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "other",
"text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
"title": "CWE-843"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751209"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6119",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751209"
]
}
],
"title": "CVE-2024-6119"
},
{
"cve": "CVE-2024-6162",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751303",
"CSAFPID-1650820",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6162",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6162.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751303",
"CSAFPID-1650820",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-6162"
},
{
"cve": "CVE-2024-6232",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6232",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530"
]
}
],
"title": "CVE-2024-6232"
},
{
"cve": "CVE-2024-7254",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751225",
"CSAFPID-1751233",
"CSAFPID-1673530",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7254",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751225",
"CSAFPID-1751233",
"CSAFPID-1673530",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2024-7592",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7592",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-7592"
},
{
"cve": "CVE-2024-7885",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1751080",
"CSAFPID-1751090",
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1672767",
"CSAFPID-1751241",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751231"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7885",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7885.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1751080",
"CSAFPID-1751090",
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1672767",
"CSAFPID-1751241",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751231"
]
}
],
"title": "CVE-2024-7885"
},
{
"cve": "CVE-2024-8006",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220132",
"CSAFPID-1751084",
"CSAFPID-912079"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-8006",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-8006.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220132",
"CSAFPID-1751084",
"CSAFPID-912079"
]
}
],
"title": "CVE-2024-8006"
},
{
"cve": "CVE-2024-9143",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751253"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-9143",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json"
}
],
"title": "CVE-2024-9143"
},
{
"cve": "CVE-2024-22195",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751081",
"CSAFPID-1673393",
"CSAFPID-1751085"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22195",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22195.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751081",
"CSAFPID-1673393",
"CSAFPID-1751085"
]
}
],
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-24786",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-24786",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24786.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-24786"
},
{
"cve": "CVE-2024-24791",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751208",
"CSAFPID-1751209"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-24791",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24791.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751208",
"CSAFPID-1751209"
]
}
],
"title": "CVE-2024-24791"
},
{
"cve": "CVE-2024-25638",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "other",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "other",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751229",
"CSAFPID-1751230",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751231"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25638",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751229",
"CSAFPID-1751230",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751231"
]
}
],
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-25710",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912101",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-912102",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1727475",
"CSAFPID-1751218"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25710",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912101",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-912102",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1727475",
"CSAFPID-1751218"
]
}
],
"title": "CVE-2024-25710"
},
{
"cve": "CVE-2024-26308",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1727475",
"CSAFPID-1751218",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-26308",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-1727475",
"CSAFPID-1751218",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-26308"
},
{
"cve": "CVE-2024-27309",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "other",
"text": "Incorrect Authorization",
"title": "CWE-863"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751233",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-27309",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27309.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751233",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-27309"
},
{
"cve": "CVE-2024-28219",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"notes": [
{
"category": "other",
"text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
"title": "CWE-120"
},
{
"category": "other",
"text": "Use of Potentially Dangerous Function",
"title": "CWE-676"
},
{
"category": "other",
"text": "Integer Overflow to Buffer Overflow",
"title": "CWE-680"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1751085",
"CSAFPID-912547"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28219",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1751085",
"CSAFPID-912547"
]
}
],
"title": "CVE-2024-28219"
},
{
"cve": "CVE-2024-28834",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673481",
"CSAFPID-1751217",
"CSAFPID-1503590"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28834",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28834.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673481",
"CSAFPID-1751217",
"CSAFPID-1503590"
]
}
],
"title": "CVE-2024-28834"
},
{
"cve": "CVE-2024-28835",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"notes": [
{
"category": "other",
"text": "Uncaught Exception",
"title": "CWE-248"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673481",
"CSAFPID-1751217",
"CSAFPID-1503590"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28835",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28835.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673481",
"CSAFPID-1751217",
"CSAFPID-1503590"
]
}
],
"title": "CVE-2024-28835"
},
{
"cve": "CVE-2024-28849",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751235",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28849",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751235",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29025",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673494",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751233",
"CSAFPID-1751218",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29025",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673494",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751233",
"CSAFPID-1751218",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-29025"
},
{
"cve": "CVE-2024-29131",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673530"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29131",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673530"
]
}
],
"title": "CVE-2024-29131"
},
{
"cve": "CVE-2024-29133",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29133",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673530",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-29133"
},
{
"cve": "CVE-2024-33599",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1751237"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-33599",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33599.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1751237"
]
}
],
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1751237"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-33600",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33600.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1751237"
]
}
],
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"cwe": {
"id": "CWE-703",
"name": "Improper Check or Handling of Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
},
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1751237"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-33601",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33601.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1751237"
]
}
],
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"cwe": {
"id": "CWE-466",
"name": "Return of Pointer Value Outside of Expected Range"
},
"notes": [
{
"category": "other",
"text": "Return of Pointer Value Outside of Expected Range",
"title": "CWE-466"
},
{
"category": "other",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751237"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-33602",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751237"
]
}
],
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34064",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751238",
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751081",
"CSAFPID-1673393",
"CSAFPID-1751239",
"CSAFPID-1751082",
"CSAFPID-1751240",
"CSAFPID-1672767",
"CSAFPID-1751241",
"CSAFPID-1673481",
"CSAFPID-1751085"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-34064",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1727475",
"CSAFPID-1751238",
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751081",
"CSAFPID-1673393",
"CSAFPID-1751239",
"CSAFPID-1751082",
"CSAFPID-1751240",
"CSAFPID-1672767",
"CSAFPID-1751241",
"CSAFPID-1673481",
"CSAFPID-1751085"
]
}
],
"title": "CVE-2024-34064"
},
{
"cve": "CVE-2024-34750",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Exceptional Conditions",
"title": "CWE-755"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673481",
"CSAFPID-1503596",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751242",
"CSAFPID-1751243",
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1751085"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-34750",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673481",
"CSAFPID-1503596",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751242",
"CSAFPID-1751243",
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1751085"
]
}
],
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-35195",
"cwe": {
"id": "CWE-670",
"name": "Always-Incorrect Control Flow Implementation"
},
"notes": [
{
"category": "other",
"text": "Always-Incorrect Control Flow Implementation",
"title": "CWE-670"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751246",
"CSAFPID-1751247",
"CSAFPID-1751248",
"CSAFPID-1673530",
"CSAFPID-1673393",
"CSAFPID-1751239",
"CSAFPID-220132",
"CSAFPID-1751082",
"CSAFPID-1672767",
"CSAFPID-1751241",
"CSAFPID-912079",
"CSAFPID-916906",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-35195",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751246",
"CSAFPID-1751247",
"CSAFPID-1751248",
"CSAFPID-1673530",
"CSAFPID-1673393",
"CSAFPID-1751239",
"CSAFPID-220132",
"CSAFPID-1751082",
"CSAFPID-1672767",
"CSAFPID-1751241",
"CSAFPID-912079",
"CSAFPID-916906",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-35195"
},
{
"cve": "CVE-2024-37370",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1751237",
"CSAFPID-1751254",
"CSAFPID-1751217",
"CSAFPID-1673481",
"CSAFPID-1751255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37370",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1751237",
"CSAFPID-1751254",
"CSAFPID-1751217",
"CSAFPID-1673481",
"CSAFPID-1751255"
]
}
],
"title": "CVE-2024-37370"
},
{
"cve": "CVE-2024-37371",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751237",
"CSAFPID-1751254",
"CSAFPID-1751217",
"CSAFPID-1673481",
"CSAFPID-1751255",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37371",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751237",
"CSAFPID-1751254",
"CSAFPID-1751217",
"CSAFPID-1673481",
"CSAFPID-1751255",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37891",
"cwe": {
"id": "CWE-669",
"name": "Incorrect Resource Transfer Between Spheres"
},
"notes": [
{
"category": "other",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751225",
"CSAFPID-1751254",
"CSAFPID-1673530",
"CSAFPID-1751217",
"CSAFPID-1751255",
"CSAFPID-816790",
"CSAFPID-1751258",
"CSAFPID-1673481",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751225",
"CSAFPID-1751254",
"CSAFPID-1673530",
"CSAFPID-1751217",
"CSAFPID-1751255",
"CSAFPID-816790",
"CSAFPID-1751258",
"CSAFPID-1673481",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38475",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "other",
"text": "Improper Encoding or Escaping of Output",
"title": "CWE-116"
},
{
"category": "other",
"text": "Path Traversal: \u0027.../...//\u0027",
"title": "CWE-35"
},
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "other",
"text": "Use of Hard-coded Credentials",
"title": "CWE-798"
},
{
"category": "other",
"text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)",
"title": "CWE-338"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-38475",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json"
}
],
"title": "CVE-2024-38475"
},
{
"cve": "CVE-2024-38807",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "other",
"text": "Improper Verification of Cryptographic Signature",
"title": "CWE-347"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751090",
"CSAFPID-1751233",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38807",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38807.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751090",
"CSAFPID-1751233",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-38807"
},
{
"cve": "CVE-2024-38809",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673393"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38809",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38809.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-1673393"
]
}
],
"title": "CVE-2024-38809"
},
{
"cve": "CVE-2024-38816",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "other",
"text": "Relative Path Traversal",
"title": "CWE-23"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751081",
"CSAFPID-1673393",
"CSAFPID-1751079",
"CSAFPID-1751080",
"CSAFPID-1751084",
"CSAFPID-1751085",
"CSAFPID-1751082",
"CSAFPID-1751225"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38816",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1751081",
"CSAFPID-1673393",
"CSAFPID-1751079",
"CSAFPID-1751080",
"CSAFPID-1751084",
"CSAFPID-1751085",
"CSAFPID-1751082",
"CSAFPID-1751225"
]
}
],
"title": "CVE-2024-38816"
},
{
"cve": "CVE-2024-38819",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673393",
"CSAFPID-1751079",
"CSAFPID-1751080",
"CSAFPID-1751081",
"CSAFPID-1751082",
"CSAFPID-1751084",
"CSAFPID-1751085",
"CSAFPID-1751225",
"CSAFPID-1672767",
"CSAFPID-1751241"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38819",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673393",
"CSAFPID-1751079",
"CSAFPID-1751080",
"CSAFPID-1751081",
"CSAFPID-1751082",
"CSAFPID-1751084",
"CSAFPID-1751085",
"CSAFPID-1751225",
"CSAFPID-1672767",
"CSAFPID-1751241"
]
}
],
"title": "CVE-2024-38819"
},
{
"cve": "CVE-2024-38820",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "other",
"text": "Improper Handling of Case Sensitivity",
"title": "CWE-178"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751080",
"CSAFPID-1751082",
"CSAFPID-1751085",
"CSAFPID-1672767",
"CSAFPID-1751241"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38820",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751080",
"CSAFPID-1751082",
"CSAFPID-1751085",
"CSAFPID-1672767",
"CSAFPID-1751241"
]
}
],
"title": "CVE-2024-38820"
},
{
"cve": "CVE-2024-38827",
"cwe": {
"id": "CWE-639",
"name": "Authorization Bypass Through User-Controlled Key"
},
"notes": [
{
"category": "other",
"text": "Authorization Bypass Through User-Controlled Key",
"title": "CWE-639"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38827",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-38827"
},
{
"cve": "CVE-2024-38998",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
"title": "CWE-1321"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751225",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-912073",
"CSAFPID-1751254",
"CSAFPID-1751079",
"CSAFPID-1751242",
"CSAFPID-1751234",
"CSAFPID-1673496",
"CSAFPID-1751233",
"CSAFPID-1751255",
"CSAFPID-1673481",
"CSAFPID-1751085",
"CSAFPID-220132",
"CSAFPID-912079"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38998",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751225",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-912073",
"CSAFPID-1751254",
"CSAFPID-1751079",
"CSAFPID-1751242",
"CSAFPID-1751234",
"CSAFPID-1673496",
"CSAFPID-1751233",
"CSAFPID-1751255",
"CSAFPID-1673481",
"CSAFPID-1751085",
"CSAFPID-220132",
"CSAFPID-912079"
]
}
],
"title": "CVE-2024-38998"
},
{
"cve": "CVE-2024-38999",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
"title": "CWE-1321"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751225",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-912073",
"CSAFPID-1751254",
"CSAFPID-1751079",
"CSAFPID-1751242",
"CSAFPID-1751234",
"CSAFPID-1673496",
"CSAFPID-1751233",
"CSAFPID-1751255",
"CSAFPID-1673481",
"CSAFPID-1751085",
"CSAFPID-220132",
"CSAFPID-912079"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38999",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751225",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-912073",
"CSAFPID-1751254",
"CSAFPID-1751079",
"CSAFPID-1751242",
"CSAFPID-1751234",
"CSAFPID-1673496",
"CSAFPID-1751233",
"CSAFPID-1751255",
"CSAFPID-1673481",
"CSAFPID-1751085",
"CSAFPID-220132",
"CSAFPID-912079"
]
}
],
"title": "CVE-2024-38999"
},
{
"cve": "CVE-2024-41817",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220132",
"CSAFPID-912079"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-41817",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41817.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220132",
"CSAFPID-912079"
]
}
],
"title": "CVE-2024-41817"
},
{
"cve": "CVE-2024-45490",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "other",
"text": "Incorrect Calculation of Buffer Size",
"title": "CWE-131"
},
{
"category": "other",
"text": "Improper Restriction of XML External Entity Reference",
"title": "CWE-611"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1673414",
"CSAFPID-1503590"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45490",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1673414",
"CSAFPID-1503590"
]
}
],
"title": "CVE-2024-45490"
},
{
"cve": "CVE-2024-45491",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1673414",
"CSAFPID-1503590"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45491",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1673414",
"CSAFPID-1503590"
]
}
],
"title": "CVE-2024-45491"
},
{
"cve": "CVE-2024-45492",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1673414",
"CSAFPID-1503590"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45492",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1673414",
"CSAFPID-1503590"
]
}
],
"title": "CVE-2024-45492"
},
{
"cve": "CVE-2024-47535",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751233",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47535",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47535.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751233",
"CSAFPID-1751234",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-47535"
},
{
"cve": "CVE-2024-47554",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751292",
"CSAFPID-1751234",
"CSAFPID-1751294",
"CSAFPID-1751233",
"CSAFPID-1751295",
"CSAFPID-1751296",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47554",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751292",
"CSAFPID-1751234",
"CSAFPID-1751294",
"CSAFPID-1751233",
"CSAFPID-1751295",
"CSAFPID-1751296",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-47554"
},
{
"cve": "CVE-2024-47561",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751296",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47561",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751296",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2024-47561"
},
{
"cve": "CVE-2024-47803",
"cwe": {
"id": "CWE-209",
"name": "Generation of Error Message Containing Sensitive Information"
},
"notes": [
{
"category": "other",
"text": "Generation of Error Message Containing Sensitive Information",
"title": "CWE-209"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1672767",
"CSAFPID-1751300",
"CSAFPID-1751241",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47803",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47803.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1672767",
"CSAFPID-1751300",
"CSAFPID-1751241",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085"
]
}
],
"title": "CVE-2024-47803"
},
{
"cve": "CVE-2024-47804",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "other",
"text": "Incorrect Authorization",
"title": "CWE-863"
},
{
"category": "other",
"text": "Insufficient Granularity of Access Control",
"title": "CWE-1220"
},
{
"category": "other",
"text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
"title": "CWE-843"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1672767",
"CSAFPID-1751300",
"CSAFPID-1751241",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47804",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47804.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1672767",
"CSAFPID-1751300",
"CSAFPID-1751241",
"CSAFPID-1751081",
"CSAFPID-1751084",
"CSAFPID-1673393",
"CSAFPID-1751085"
]
}
],
"title": "CVE-2024-47804"
},
{
"cve": "CVE-2024-49766",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751208",
"CSAFPID-1751246",
"CSAFPID-1751209"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-49766",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49766.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751208",
"CSAFPID-1751246",
"CSAFPID-1751209"
]
}
],
"title": "CVE-2024-49766"
},
{
"cve": "CVE-2024-49767",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751208",
"CSAFPID-1751080",
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1751082",
"CSAFPID-1751300",
"CSAFPID-1751246",
"CSAFPID-1751209",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751231"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-49767",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49767.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751208",
"CSAFPID-1751080",
"CSAFPID-1751079",
"CSAFPID-1751225",
"CSAFPID-1751082",
"CSAFPID-1751300",
"CSAFPID-1751246",
"CSAFPID-1751209",
"CSAFPID-1673393",
"CSAFPID-1751085",
"CSAFPID-1751231"
]
}
],
"title": "CVE-2024-49767"
},
{
"cve": "CVE-2024-50379",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"notes": [
{
"category": "other",
"text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
"title": "CWE-367"
}
],
"product_status": {
"known_affected": [
"CSAFPID-816790"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50379",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50379.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-816790"
]
}
],
"title": "CVE-2024-50379"
},
{
"cve": "CVE-2024-50602",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751082",
"CSAFPID-1751085"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50602",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1751225",
"CSAFPID-1751079",
"CSAFPID-1751082",
"CSAFPID-1751085"
]
}
],
"title": "CVE-2024-50602"
},
{
"cve": "CVE-2024-53677",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "other",
"text": "Unrestricted Upload of File with Dangerous Type",
"title": "CWE-434"
},
{
"category": "other",
"text": "Files or Directories Accessible to External Parties",
"title": "CWE-552"
}
],
"product_status": {
"known_affected": [
"CSAFPID-816790"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-53677",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53677.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-816790"
]
}
],
"title": "CVE-2024-53677"
},
{
"cve": "CVE-2024-54677",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-816790"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-54677",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54677.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-816790"
]
}
],
"title": "CVE-2024-54677"
},
{
"cve": "CVE-2024-56337",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"notes": [
{
"category": "other",
"text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
"title": "CWE-367"
}
],
"product_status": {
"known_affected": [
"CSAFPID-816790"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-56337",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-816790"
]
}
],
"title": "CVE-2024-56337"
},
{
"cve": "CVE-2025-21542",
"product_status": {
"known_affected": [
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-21542",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21542.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2025-21542"
},
{
"cve": "CVE-2025-21544",
"product_status": {
"known_affected": [
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-21544",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21544.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2025-21544"
},
{
"cve": "CVE-2025-21554",
"product_status": {
"known_affected": [
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-21554",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21554.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1751377",
"CSAFPID-1751378",
"CSAFPID-1751379",
"CSAFPID-1751380",
"CSAFPID-1751381",
"CSAFPID-1751382",
"CSAFPID-1751383",
"CSAFPID-1674619",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1751384",
"CSAFPID-1751385",
"CSAFPID-1751386"
]
}
],
"title": "CVE-2025-21554"
}
]
}
NCSC-2024-0433
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Siemens heeft kwetsbaarheden verholpen in diverse producten als Mendix, RUGGEDCOM, SCALANCE, SIMATIC en SINEC.",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Cross-Site-Scripting (XSS)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Omzeilen van authenticatie\n- (Remote) code execution (Administrator/Root rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Verhoogde gebruikersrechten\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico\u0027s zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "general",
"text": "Use of a Cryptographic Primitive with a Risky Implementation",
"title": "CWE-1240"
},
{
"category": "general",
"text": "Misinterpretation of Input",
"title": "CWE-115"
},
{
"category": "general",
"text": "Insufficient Technical Documentation",
"title": "CWE-1059"
},
{
"category": "general",
"text": "Improperly Controlled Sequential Memory Allocation",
"title": "CWE-1325"
},
{
"category": "general",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
},
{
"category": "general",
"text": "CWE-310",
"title": "CWE-310"
},
{
"category": "general",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "general",
"text": "Improper Validation of Specified Quantity in Input",
"title": "CWE-1284"
},
{
"category": "general",
"text": "Exposure of Sensitive Information Due to Incompatible Policies",
"title": "CWE-213"
},
{
"category": "general",
"text": "Policy Privileges are not Assigned Consistently Between Control and Data Agents",
"title": "CWE-1268"
},
{
"category": "general",
"text": "Incorrect Provision of Specified Functionality",
"title": "CWE-684"
},
{
"category": "general",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "general",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
},
{
"category": "general",
"text": "Insertion of Sensitive Information Into Sent Data",
"title": "CWE-201"
},
{
"category": "general",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "general",
"text": "Incorrect Privilege Assignment",
"title": "CWE-266"
},
{
"category": "general",
"text": "Permissive Cross-domain Policy with Untrusted Domains",
"title": "CWE-942"
},
{
"category": "general",
"text": "Privilege Dropping / Lowering Errors",
"title": "CWE-271"
},
{
"category": "general",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
},
{
"category": "general",
"text": "Improper Locking",
"title": "CWE-667"
},
{
"category": "general",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "general",
"text": "Improper Validation of Certificate with Host Mismatch",
"title": "CWE-297"
},
{
"category": "general",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
},
{
"category": "general",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "Reachable Assertion",
"title": "CWE-617"
},
{
"category": "general",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
},
{
"category": "general",
"text": "Cleartext Transmission of Sensitive Information",
"title": "CWE-319"
},
{
"category": "general",
"text": "Insufficient Session Expiration",
"title": "CWE-613"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "Observable Discrepancy",
"title": "CWE-203"
},
{
"category": "general",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
},
{
"category": "general",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "Use of Hard-coded Cryptographic Key",
"title": "CWE-321"
},
{
"category": "general",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
"title": "CWE-113"
},
{
"category": "general",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
},
{
"category": "general",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "general",
"text": "Improper Certificate Validation",
"title": "CWE-295"
},
{
"category": "general",
"text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
"title": "CWE-757"
},
{
"category": "general",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "general",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
},
{
"category": "general",
"text": "Interpretation Conflict",
"title": "CWE-436"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
"title": "CWE-74"
},
{
"category": "general",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "general",
"text": "Incorrect Authorization",
"title": "CWE-863"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "general",
"text": "Memory Allocation with Excessive Size Value",
"title": "CWE-789"
},
{
"category": "general",
"text": "Improper Privilege Management",
"title": "CWE-269"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Improper Authentication",
"title": "CWE-287"
},
{
"category": "general",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-000297.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-064257.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-230445.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-331112.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-351178.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-354112.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-454789.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616032.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-654798.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-871035.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914892.pdf"
},
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-915275.pdf"
}
],
"title": "Kwetsbaarheden verholpen in Siemens producten",
"tracking": {
"current_release_date": "2024-11-12T14:19:20.051128Z",
"id": "NCSC-2024-0433",
"initial_release_date": "2024-11-12T14:19:20.051128Z",
"revision_history": [
{
"date": "2024-11-12T14:19:20.051128Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "mendix_runtime_v10.12",
"product": {
"name": "mendix_runtime_v10.12",
"product_id": "CSAFPID-1637623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.12:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v10.6",
"product": {
"name": "mendix_runtime_v10.6",
"product_id": "CSAFPID-1637624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v10.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v10",
"product": {
"name": "mendix_runtime_v10",
"product_id": "CSAFPID-1637622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v10:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v8",
"product": {
"name": "mendix_runtime_v8",
"product_id": "CSAFPID-1637625",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v8:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "mendix_runtime_v9",
"product": {
"name": "mendix_runtime_v9",
"product_id": "CSAFPID-1637626",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:mendix_runtime_v9:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ozw672",
"product": {
"name": "ozw672",
"product_id": "CSAFPID-1712832",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ozw672:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ozw772",
"product": {
"name": "ozw772",
"product_id": "CSAFPID-1712833",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ozw772:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_1000_to_5000_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_1000_to_5000_v3.1",
"product_id": "CSAFPID-1712834",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_1000_to_5000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_256_to_1000_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_256_to_1000_v3.1",
"product_id": "CSAFPID-1712835",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_256_to_1000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_32_to_64_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_32_to_64_v3.1",
"product_id": "CSAFPID-1712836",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_32_to_64_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_64_to_256_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_64_to_256_v3.1",
"product_id": "CSAFPID-1712837",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_64_to_256_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "pp_telecontrol_server_basic_8_to_32_v3.1",
"product": {
"name": "pp_telecontrol_server_basic_8_to_32_v3.1",
"product_id": "CSAFPID-1712838",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:pp_telecontrol_server_basic_8_to_32_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_ape1808",
"product": {
"name": "ruggedcom_ape1808",
"product_id": "CSAFPID-1615259",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_rm1224_lte_4g__eu",
"product": {
"name": "ruggedcom_rm1224_lte_4g__eu",
"product_id": "CSAFPID-1702670",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ruggedcom_rm1224_lte_4g__eu:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_rm1224_lte_4g__nam",
"product": {
"name": "ruggedcom_rm1224_lte_4g__nam",
"product_id": "CSAFPID-1702671",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:ruggedcom_rm1224_lte_4g__nam:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "s7-pct",
"product": {
"name": "s7-pct",
"product_id": "CSAFPID-1637909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:s7-pct:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "s7-pct",
"product": {
"name": "s7-pct",
"product_id": "CSAFPID-1470060",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:s7-pct:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "s7_port_configuration_tool",
"product": {
"name": "s7_port_configuration_tool",
"product_id": "CSAFPID-1472074",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:s7_port_configuration_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m804pb",
"product": {
"name": "scalance_m804pb",
"product_id": "CSAFPID-1702672",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m804pb:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m812-1_adsl-router",
"product": {
"name": "scalance_m812-1_adsl-router",
"product_id": "CSAFPID-1712749",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m812-1_adsl-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m816-1_adsl-router",
"product": {
"name": "scalance_m816-1_adsl-router",
"product_id": "CSAFPID-1712750",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m816-1_adsl-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m826-2_shdsl-router",
"product": {
"name": "scalance_m826-2_shdsl-router",
"product_id": "CSAFPID-1702677",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m826-2_shdsl-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m874-2",
"product": {
"name": "scalance_m874-2",
"product_id": "CSAFPID-1702678",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m874-2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m874-3",
"product": {
"name": "scalance_m874-3",
"product_id": "CSAFPID-1702679",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m874-3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m874-3_3g-router__cn_",
"product": {
"name": "scalance_m874-3_3g-router__cn_",
"product_id": "CSAFPID-1712751",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m874-3_3g-router__cn_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-3",
"product": {
"name": "scalance_m876-3",
"product_id": "CSAFPID-1712752",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-3__rok_",
"product": {
"name": "scalance_m876-3__rok_",
"product_id": "CSAFPID-1702681",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-3__rok_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-4",
"product": {
"name": "scalance_m876-4",
"product_id": "CSAFPID-1712753",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-4__eu_",
"product": {
"name": "scalance_m876-4__eu_",
"product_id": "CSAFPID-1702682",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-4__eu_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_m876-4__nam_",
"product": {
"name": "scalance_m876-4__nam_",
"product_id": "CSAFPID-1702683",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_m876-4__nam_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum853-1__a1_",
"product": {
"name": "scalance_mum853-1__a1_",
"product_id": "CSAFPID-1712754",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum853-1__a1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum853-1__b1_",
"product": {
"name": "scalance_mum853-1__b1_",
"product_id": "CSAFPID-1712755",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum853-1__b1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum853-1__eu_",
"product": {
"name": "scalance_mum853-1__eu_",
"product_id": "CSAFPID-1712756",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum853-1__eu_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__a1_",
"product": {
"name": "scalance_mum856-1__a1_",
"product_id": "CSAFPID-1712757",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__a1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__b1_",
"product": {
"name": "scalance_mum856-1__b1_",
"product_id": "CSAFPID-1712758",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__b1_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__cn_",
"product": {
"name": "scalance_mum856-1__cn_",
"product_id": "CSAFPID-1712759",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__cn_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__eu_",
"product": {
"name": "scalance_mum856-1__eu_",
"product_id": "CSAFPID-1702684",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__eu_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_mum856-1__row_",
"product": {
"name": "scalance_mum856-1__row_",
"product_id": "CSAFPID-1702685",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_mum856-1__row_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_s615_eec_lan-router",
"product": {
"name": "scalance_s615_eec_lan-router",
"product_id": "CSAFPID-1712760",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_s615_eec_lan-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_s615_lan-router",
"product": {
"name": "scalance_s615_lan-router",
"product_id": "CSAFPID-1712761",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_s615_lan-router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xch328__6gk5328-4ts01-2ec2_",
"product": {
"name": "scalance_xch328__6gk5328-4ts01-2ec2_",
"product_id": "CSAFPID-1613504",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xch328__6gk5328-4ts01-2ec2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xcm324__6gk5324-8ts01-2ac2_",
"product": {
"name": "scalance_xcm324__6gk5324-8ts01-2ac2_",
"product_id": "CSAFPID-1613505",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xcm324__6gk5324-8ts01-2ac2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xcm328__6gk5328-4ts01-2ac2_",
"product": {
"name": "scalance_xcm328__6gk5328-4ts01-2ac2_",
"product_id": "CSAFPID-1613506",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xcm328__6gk5328-4ts01-2ac2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xcm332__6gk5332-0ga01-2ac2_",
"product": {
"name": "scalance_xcm332__6gk5332-0ga01-2ac2_",
"product_id": "CSAFPID-1613507",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xcm332__6gk5332-0ga01-2ac2_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_",
"product": {
"name": "scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_",
"product_id": "CSAFPID-1613592",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrh334__24_v_dc__8xfo__cc___6gk5334-2ts01-2er3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_",
"product": {
"name": "scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_",
"product_id": "CSAFPID-1613593",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__230_v_ac__12xfo___6gk5334-3ts01-3ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_",
"product": {
"name": "scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_",
"product_id": "CSAFPID-1613594",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__230_v_ac__8xfo___6gk5334-2ts01-3ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_",
"product": {
"name": "scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_",
"product_id": "CSAFPID-1613595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__24_v_dc__12xfo___6gk5334-3ts01-2ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_",
"product": {
"name": "scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_",
"product_id": "CSAFPID-1613596",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__24_v_dc__8xfo___6gk5334-2ts01-2ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_",
"product": {
"name": "scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_",
"product_id": "CSAFPID-1613597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__2x230_v_ac__12xfo___6gk5334-3ts01-4ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_",
"product": {
"name": "scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_",
"product_id": "CSAFPID-1613598",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:scalance_xrm334__2x230_v_ac__8xfo___6gk5334-2ts01-4ar3_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool",
"product": {
"name": "security_configuration_tool",
"product_id": "CSAFPID-1625339",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:security_configuration_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool__sct_",
"product": {
"name": "security_configuration_tool__sct_",
"product_id": "CSAFPID-1637910",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:security_configuration_tool__sct_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool__sct_",
"product": {
"name": "security_configuration_tool__sct_",
"product_id": "CSAFPID-1470061",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:security_configuration_tool__sct_:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_automation_tool",
"product": {
"name": "simatic_automation_tool",
"product_id": "CSAFPID-1472069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_automation_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_automation_tool",
"product": {
"name": "simatic_automation_tool",
"product_id": "CSAFPID-1637559",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_automation_tool:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_automation_tool",
"product": {
"name": "simatic_automation_tool",
"product_id": "CSAFPID-1470062",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_automation_tool:all_versions:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_batch_v9.1",
"product": {
"name": "simatic_batch_v9.1",
"product_id": "CSAFPID-1625340",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_batch_v9.1",
"product": {
"name": "simatic_batch_v9.1",
"product_id": "CSAFPID-1470063",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_batch_v9.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_cp_1543-1_v4.0",
"product": {
"name": "simatic_cp_1543-1_v4.0",
"product_id": "CSAFPID-1712748",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_cp_1543-1_v4.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_mv500_family",
"product": {
"name": "simatic_mv500_family",
"product_id": "CSAFPID-1703073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_mv500_family:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc-software",
"product": {
"name": "simatic_net_pc-software",
"product_id": "CSAFPID-1625344",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc-software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software",
"product": {
"name": "simatic_net_pc_software",
"product_id": "CSAFPID-1470064",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v16",
"product": {
"name": "simatic_net_pc_software_v16",
"product_id": "CSAFPID-1637849",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v16",
"product": {
"name": "simatic_net_pc_software_v16",
"product_id": "CSAFPID-1457906",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v16:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v17",
"product": {
"name": "simatic_net_pc_software_v17",
"product_id": "CSAFPID-1637850",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v17",
"product": {
"name": "simatic_net_pc_software_v17",
"product_id": "CSAFPID-1457907",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v18",
"product": {
"name": "simatic_net_pc_software_v18",
"product_id": "CSAFPID-1637851",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v18",
"product": {
"name": "simatic_net_pc_software_v18",
"product_id": "CSAFPID-1457908",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v19",
"product": {
"name": "simatic_net_pc_software_v19",
"product_id": "CSAFPID-1637911",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software_v19",
"product": {
"name": "simatic_net_pc_software_v19",
"product_id": "CSAFPID-1637560",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_net_pc_software_v19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs",
"product": {
"name": "simatic_pcs",
"product_id": "CSAFPID-838530",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pcs:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs_7_v9.1",
"product": {
"name": "simatic_pcs_7_v9.1",
"product_id": "CSAFPID-1501190",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs_7_v9.1",
"product": {
"name": "simatic_pcs_7_v9.1",
"product_id": "CSAFPID-1457909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pcs_7_v9.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pdm_v9.2",
"product": {
"name": "simatic_pdm_v9.2",
"product_id": "CSAFPID-1637912",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pdm_v9.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pdm_v9.2",
"product": {
"name": "simatic_pdm_v9.2",
"product_id": "CSAFPID-1470065",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_pdm_v9.2:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_route_control_",
"product": {
"name": "simatic_route_control_",
"product_id": "CSAFPID-1625337",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_route_control_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_route_control_v9.1",
"product": {
"name": "simatic_route_control_v9.1",
"product_id": "CSAFPID-1637856",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_route_control_v9.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_route_control_v9.1",
"product": {
"name": "simatic_route_control_v9.1",
"product_id": "CSAFPID-1470066",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_route_control_v9.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager",
"product": {
"name": "simatic_rtls_locating_manager",
"product_id": "CSAFPID-1691398",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager:3.0.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da00_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da00_",
"product_id": "CSAFPID-1703180",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da00_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da10_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da10_",
"product_id": "CSAFPID-1703181",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da10_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da20_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da20_",
"product_id": "CSAFPID-1703182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da20_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-0da30_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-0da30_",
"product_id": "CSAFPID-1703183",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-0da30_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-1ea10_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-1ea10_",
"product_id": "CSAFPID-1703184",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea10_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-1ea20_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-1ea20_",
"product_id": "CSAFPID-1703185",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea20_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_rtls_locating_manager__6gt2780-1ea30_",
"product": {
"name": "simatic_rtls_locating_manager__6gt2780-1ea30_",
"product_id": "CSAFPID-1703186",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_rtls_locating_manager__6gt2780-1ea30_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_",
"product": {
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_",
"product_id": "CSAFPID-1615260",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ab0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_",
"product": {
"name": "simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_",
"product_id": "CSAFPID-1615261",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518-4_pn_dp_mfp__6es7518-4ax00-1ac0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_",
"product_id": "CSAFPID-1615262",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ab0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_",
"product_id": "CSAFPID-1615263",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_cpu_1518f-4_pn_dp_mfp__6es7518-4fx00-1ac0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem",
"product": {
"name": "simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem",
"product_id": "CSAFPID-1703131",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-1500_tm_mfp_-_gnu_linux_subsystem:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-plcsim_v16",
"product": {
"name": "simatic_s7-plcsim_v16",
"product_id": "CSAFPID-1712825",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-plcsim_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-plcsim_v17",
"product": {
"name": "simatic_s7-plcsim_v17",
"product_id": "CSAFPID-1712826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_s7-plcsim_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_safety_v16",
"product": {
"name": "simatic_step_7_safety_v16",
"product_id": "CSAFPID-1703190",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_safety_v17",
"product": {
"name": "simatic_step_7_safety_v17",
"product_id": "CSAFPID-1703191",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_safety_v18",
"product": {
"name": "simatic_step_7_safety_v18",
"product_id": "CSAFPID-1500667",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_safety_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v16",
"product": {
"name": "simatic_step_7_v16",
"product_id": "CSAFPID-1703187",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v17",
"product": {
"name": "simatic_step_7_v17",
"product_id": "CSAFPID-1703188",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v18",
"product": {
"name": "simatic_step_7_v18",
"product_id": "CSAFPID-1703189",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v5",
"product": {
"name": "simatic_step_7_v5",
"product_id": "CSAFPID-1637913",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7_v5",
"product": {
"name": "simatic_step_7_v5",
"product_id": "CSAFPID-1457855",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_step_7_v5:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-75563",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1550826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc:8.0:update_5:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.17",
"product": {
"name": "simatic_wincc_oa_v3.17",
"product_id": "CSAFPID-1637914",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.17",
"product": {
"name": "simatic_wincc_oa_v3.17",
"product_id": "CSAFPID-1457956",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.18",
"product": {
"name": "simatic_wincc_oa_v3.18",
"product_id": "CSAFPID-1637915",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.18",
"product": {
"name": "simatic_wincc_oa_v3.18",
"product_id": "CSAFPID-1457957",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.19",
"product": {
"name": "simatic_wincc_oa_v3.19",
"product_id": "CSAFPID-1637916",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa_v3.19",
"product": {
"name": "simatic_wincc_oa_v3.19",
"product_id": "CSAFPID-1457958",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_oa_v3.19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_advanced",
"product": {
"name": "simatic_wincc_runtime_advanced",
"product_id": "CSAFPID-766087",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_advanced",
"product": {
"name": "simatic_wincc_runtime_advanced",
"product_id": "CSAFPID-1470067",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-165765",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v16",
"product": {
"name": "simatic_wincc_runtime_professional_v16",
"product_id": "CSAFPID-1637917",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v16",
"product": {
"name": "simatic_wincc_runtime_professional_v16",
"product_id": "CSAFPID-1457960",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v16:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v17",
"product": {
"name": "simatic_wincc_runtime_professional_v17",
"product_id": "CSAFPID-1637887",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v17",
"product": {
"name": "simatic_wincc_runtime_professional_v17",
"product_id": "CSAFPID-1457961",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v18",
"product": {
"name": "simatic_wincc_runtime_professional_v18",
"product_id": "CSAFPID-1501188",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v18",
"product": {
"name": "simatic_wincc_runtime_professional_v18",
"product_id": "CSAFPID-1457962",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v19",
"product": {
"name": "simatic_wincc_runtime_professional_v19",
"product_id": "CSAFPID-1501192",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional_v19",
"product": {
"name": "simatic_wincc_runtime_professional_v19",
"product_id": "CSAFPID-1457963",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional_v19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime",
"product": {
"name": "simatic_wincc_unified_pc_runtime",
"product_id": "CSAFPID-744621",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime",
"product": {
"name": "simatic_wincc_unified_pc_runtime",
"product_id": "CSAFPID-1470068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime_v18",
"product": {
"name": "simatic_wincc_unified_pc_runtime_v18",
"product_id": "CSAFPID-1637854",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_pc_runtime_v18",
"product": {
"name": "simatic_wincc_unified_pc_runtime_v18",
"product_id": "CSAFPID-1637561",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_pc_runtime_v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_v16",
"product": {
"name": "simatic_wincc_unified_v16",
"product_id": "CSAFPID-1703192",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_v17",
"product": {
"name": "simatic_wincc_unified_v17",
"product_id": "CSAFPID-1703193",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_unified_v18",
"product": {
"name": "simatic_wincc_unified_v18",
"product_id": "CSAFPID-1703194",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_unified_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v16",
"product": {
"name": "simatic_wincc_v16",
"product_id": "CSAFPID-1702687",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v17",
"product": {
"name": "simatic_wincc_v17",
"product_id": "CSAFPID-1702688",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v18",
"product": {
"name": "simatic_wincc_v18",
"product_id": "CSAFPID-1703195",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.4",
"product": {
"name": "simatic_wincc_v7.4",
"product_id": "CSAFPID-1501193",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.4",
"product": {
"name": "simatic_wincc_v7.4",
"product_id": "CSAFPID-1457965",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.4:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.5",
"product": {
"name": "simatic_wincc_v7.5",
"product_id": "CSAFPID-1501191",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v7.5",
"product": {
"name": "simatic_wincc_v7.5",
"product_id": "CSAFPID-1457966",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v7.5:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v8.0",
"product": {
"name": "simatic_wincc_v8.0",
"product_id": "CSAFPID-1501189",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_v8.0",
"product": {
"name": "simatic_wincc_v8.0",
"product_id": "CSAFPID-1457967",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simatic_wincc_v8.0:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simocode_es_v16",
"product": {
"name": "simocode_es_v16",
"product_id": "CSAFPID-1702694",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simocode_es_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simocode_es_v17",
"product": {
"name": "simocode_es_v17",
"product_id": "CSAFPID-1703196",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simocode_es_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simocode_es_v18",
"product": {
"name": "simocode_es_v18",
"product_id": "CSAFPID-1703197",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simocode_es_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simotion_scout_tia_v5.4_sp1",
"product": {
"name": "simotion_scout_tia_v5.4_sp1",
"product_id": "CSAFPID-1703198",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.4_sp1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simotion_scout_tia_v5.4_sp3",
"product": {
"name": "simotion_scout_tia_v5.4_sp3",
"product_id": "CSAFPID-1703199",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.4_sp3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simotion_scout_tia_v5.5_sp1",
"product": {
"name": "simotion_scout_tia_v5.5_sp1",
"product_id": "CSAFPID-1703200",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:simotion_scout_tia_v5.5_sp1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive",
"product": {
"name": "sinamics_startdrive",
"product_id": "CSAFPID-1625341",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive",
"product": {
"name": "sinamics_startdrive",
"product_id": "CSAFPID-1470069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive_v16",
"product": {
"name": "sinamics_startdrive_v16",
"product_id": "CSAFPID-1703201",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive_v17",
"product": {
"name": "sinamics_startdrive_v17",
"product_id": "CSAFPID-1703202",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinamics_startdrive_v18",
"product": {
"name": "sinamics_startdrive_v18",
"product_id": "CSAFPID-1703203",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinamics_startdrive_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_ins",
"product": {
"name": "sinec_ins",
"product_id": "CSAFPID-746925",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_network_management_system",
"product": {
"name": "sinec_network_management_system",
"product_id": "CSAFPID-1691397",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_network_management_system:2.0:sp1:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-309392",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-1458012",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-1693062",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:2.0:sp2:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinec_nms",
"product": {
"name": "sinec_nms",
"product_id": "CSAFPID-1691473",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinec_nms:3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinema_remote_connect_client",
"product": {
"name": "sinema_remote_connect_client",
"product_id": "CSAFPID-894438",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_one_virtual",
"product": {
"name": "sinumerik_one_virtual",
"product_id": "CSAFPID-1625342",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_one_virtual:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_one_virtual",
"product": {
"name": "sinumerik_one_virtual",
"product_id": "CSAFPID-1470070",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_one_virtual:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_plc_programming_tool",
"product": {
"name": "sinumerik_plc_programming_tool",
"product_id": "CSAFPID-1625338",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_plc_programming_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sinumerik_plc_programming_tool",
"product": {
"name": "sinumerik_plc_programming_tool",
"product_id": "CSAFPID-1470071",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sinumerik_plc_programming_tool:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_",
"product": {
"name": "siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_",
"product_id": "CSAFPID-1615264",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:siplus_s7-1500_cpu_1518-4_pn_dp_mfp__6ag1518-4ax00-4ac0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siport",
"product": {
"name": "siport",
"product_id": "CSAFPID-1712847",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:siport:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_safety_es_v17",
"product": {
"name": "sirius_safety_es_v17",
"product_id": "CSAFPID-1703204",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_safety_es_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_safety_es_v18",
"product": {
"name": "sirius_safety_es_v18",
"product_id": "CSAFPID-1703205",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_safety_es_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_soft_starter_es_v17",
"product": {
"name": "sirius_soft_starter_es_v17",
"product_id": "CSAFPID-1703206",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_soft_starter_es_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "sirius_soft_starter_es_v18",
"product": {
"name": "sirius_soft_starter_es_v18",
"product_id": "CSAFPID-1703207",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:sirius_soft_starter_es_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "solid_edge_se2024",
"product": {
"name": "solid_edge_se2024",
"product_id": "CSAFPID-1680248",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "spectrum_power_7",
"product": {
"name": "spectrum_power_7",
"product_id": "CSAFPID-524281",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "st7_scadaconnect",
"product": {
"name": "st7_scadaconnect",
"product_id": "CSAFPID-1691077",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:st7_scadaconnect:1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "st7_scadaconnect__6nh7997-5da10-0aa0_",
"product": {
"name": "st7_scadaconnect__6nh7997-5da10-0aa0_",
"product_id": "CSAFPID-1703173",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:st7_scadaconnect__6nh7997-5da10-0aa0_:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic",
"product": {
"name": "telecontrol_server_basic",
"product_id": "CSAFPID-1691051",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic:3.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_1000_v3.1",
"product": {
"name": "telecontrol_server_basic_1000_v3.1",
"product_id": "CSAFPID-1712839",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_1000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_256_v3.1",
"product": {
"name": "telecontrol_server_basic_256_v3.1",
"product_id": "CSAFPID-1712840",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_256_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_32_v3.1",
"product": {
"name": "telecontrol_server_basic_32_v3.1",
"product_id": "CSAFPID-1712841",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_32_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_5000_v3.1",
"product": {
"name": "telecontrol_server_basic_5000_v3.1",
"product_id": "CSAFPID-1712842",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_5000_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_64_v3.1",
"product": {
"name": "telecontrol_server_basic_64_v3.1",
"product_id": "CSAFPID-1712843",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_64_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_8_v3.1",
"product": {
"name": "telecontrol_server_basic_8_v3.1",
"product_id": "CSAFPID-1712844",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_8_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_serv_upgr",
"product": {
"name": "telecontrol_server_basic_serv_upgr",
"product_id": "CSAFPID-1712845",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_serv_upgr:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_upgr_v3.1",
"product": {
"name": "telecontrol_server_basic_upgr_v3.1",
"product_id": "CSAFPID-1712846",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_upgr_v3.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "telecontrol_server_basic_v3",
"product": {
"name": "telecontrol_server_basic_v3",
"product_id": "CSAFPID-1637855",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:telecontrol_server_basic_v3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_connector",
"product": {
"name": "tia_portal_cloud_connector",
"product_id": "CSAFPID-1625345",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_connector:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_connector",
"product": {
"name": "tia_portal_cloud_connector",
"product_id": "CSAFPID-1470072",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_connector:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_v16",
"product": {
"name": "tia_portal_cloud_v16",
"product_id": "CSAFPID-1712827",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_v17",
"product": {
"name": "tia_portal_cloud_v17",
"product_id": "CSAFPID-1712828",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "tia_portal_cloud_v18",
"product": {
"name": "tia_portal_cloud_v18",
"product_id": "CSAFPID-1712829",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:tia_portal_cloud_v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-74798",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:15.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-75533",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:16:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-74794",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:17:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-74792",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:18:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal",
"product": {
"name": "totally_integrated_automation_portal",
"product_id": "CSAFPID-1472073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal:19:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product_id": "CSAFPID-1615531",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v15.1:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v15.1",
"product_id": "CSAFPID-1458014",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v15.1:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product_id": "CSAFPID-1615256",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v16",
"product_id": "CSAFPID-1458015",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v16:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product_id": "CSAFPID-1615257",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v17",
"product_id": "CSAFPID-1458016",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v17:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product_id": "CSAFPID-1615258",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v18",
"product_id": "CSAFPID-1458017",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v18:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product_id": "CSAFPID-1637618",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product": {
"name": "totally_integrated_automation_portal__tia_portal__v19",
"product_id": "CSAFPID-1470073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:totally_integrated_automation_portal__tia_portal__v19:0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "wincc",
"product": {
"name": "wincc",
"product_id": "CSAFPID-1625343",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "wincc_tia_portal",
"product": {
"name": "wincc_tia_portal",
"product_id": "CSAFPID-465667",
"product_identification_helper": {
"cpe": "cpe:2.3:a:siemens:wincc_tia_portal:11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500",
"product": {
"name": "simatic_s7-1500",
"product_id": "CSAFPID-715650",
"product_identification_helper": {
"cpe": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7",
"product": {
"name": "simatic_s7",
"product_id": "CSAFPID-1613729",
"product_identification_helper": {
"cpe": "cpe:2.3:h:siemens:simatic_s7:1500:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "cpu_1518f-4_pn\\/dp_mfp_firmware",
"product": {
"name": "cpu_1518f-4_pn\\/dp_mfp_firmware",
"product_id": "CSAFPID-1691401",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:cpu_1518f-4_pn\\/dp_mfp_firmware:3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "cpu_1518f-4_pn__dp_mfp_firmware",
"product": {
"name": "cpu_1518f-4_pn__dp_mfp_firmware",
"product_id": "CSAFPID-715649",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:cpu_1518f-4_pn__dp_mfp_firmware:3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_ape1808",
"product": {
"name": "ruggedcom_ape1808",
"product_id": "CSAFPID-880853",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "ruggedcom_ape1808_firmware",
"product": {
"name": "ruggedcom_ape1808_firmware",
"product_id": "CSAFPID-542833",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:ruggedcom_ape1808_firmware:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "security_configuration_tool",
"product": {
"name": "security_configuration_tool",
"product_id": "CSAFPID-540747",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:security_configuration_tool:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siemens_simatic_s7-1500_tm_mfp",
"product": {
"name": "siemens_simatic_s7-1500_tm_mfp",
"product_id": "CSAFPID-1693048",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:siemens_simatic_s7-1500_tm_mfp:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siemens_simatic_s7_-1500_tm_mfp",
"product": {
"name": "siemens_simatic_s7_-1500_tm_mfp",
"product_id": "CSAFPID-907212",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:siemens_simatic_s7_-1500_tm_mfp:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "siemens_telecontrol_server_basic",
"product": {
"name": "siemens_telecontrol_server_basic",
"product_id": "CSAFPID-907211",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:siemens_telecontrol_server_basic:3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_mv500_firmware",
"product": {
"name": "simatic_mv500_firmware",
"product_id": "CSAFPID-1692274",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_mv500_firmware:3.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_net_pc_software",
"product": {
"name": "simatic_net_pc_software",
"product_id": "CSAFPID-1472070",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_net_pc_software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_pcs_7",
"product": {
"name": "simatic_pcs_7",
"product_id": "CSAFPID-1472067",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_pcs_7:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware",
"product_id": "CSAFPID-1689769",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518f-4_pn\\/dp_mfp_firmware:3.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware",
"product": {
"name": "simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware",
"product_id": "CSAFPID-766929",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518f-4_pn__dp_mfp_firmware:3.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_tm_mfp_firmware",
"product": {
"name": "simatic_s7-1500_tm_mfp_firmware",
"product_id": "CSAFPID-717239",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_tm_mfp_firmware:1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_s7-1500_tm_mfp_firmware",
"product": {
"name": "simatic_s7-1500_tm_mfp_firmware",
"product_id": "CSAFPID-905869",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_s7-1500_tm_mfp_firmware:1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_step_7",
"product": {
"name": "simatic_step_7",
"product_id": "CSAFPID-879652",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_step_7:5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1472068",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1472066",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc:7.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc",
"product": {
"name": "simatic_wincc",
"product_id": "CSAFPID-1472072",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc:8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_oa",
"product": {
"name": "simatic_wincc_oa",
"product_id": "CSAFPID-1472071",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_oa:3.17:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_advanced",
"product": {
"name": "simatic_wincc_runtime_advanced",
"product_id": "CSAFPID-886176",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-165976",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:16:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-165974",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:17:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-855582",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:18:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "simatic_wincc_runtime_professional",
"product": {
"name": "simatic_wincc_runtime_professional",
"product_id": "CSAFPID-855580",
"product_identification_helper": {
"cpe": "cpe:2.3:o:siemens:simatic_wincc_runtime_professional:19:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-3506",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2021-3506",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-3506.json"
}
],
"title": "CVE-2021-3506"
},
{
"cve": "CVE-2023-2975",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "other",
"text": "Improper Authentication",
"title": "CWE-287"
},
{
"category": "other",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703073",
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-2975",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2975.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1703073",
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-3341",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3341.json"
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Use of a Cryptographic Primitive with a Risky Implementation",
"title": "CWE-1240"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703073",
"CSAFPID-309392",
"CSAFPID-1637855",
"CSAFPID-1703131",
"CSAFPID-1703173"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-3446",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3446.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703073",
"CSAFPID-309392",
"CSAFPID-1637855",
"CSAFPID-1703131",
"CSAFPID-1703173"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3817",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Use of a Cryptographic Primitive with a Risky Implementation",
"title": "CWE-1240"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1613729",
"CSAFPID-1703073",
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-3817",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3817.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1613729",
"CSAFPID-1703073",
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4236",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-4236",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4236.json"
}
],
"title": "CVE-2023-4236"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-4408",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4408.json"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-4807",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Expected Behavior Violation",
"title": "CWE-440"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1637855",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4807",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4807.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1637855",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"notes": [
{
"category": "other",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Incorrect Provision of Specified Functionality",
"title": "CWE-684"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5363",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5363.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-5363"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-5517",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5517.json"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "other",
"text": "Missing Cryptographic Step",
"title": "CWE-325"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1613729",
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1637855",
"CSAFPID-1703131",
"CSAFPID-309392",
"CSAFPID-1703173",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5678",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json"
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "other",
"text": "Reachable Assertion",
"title": "CWE-617"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-5679",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5679.json"
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-5680",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5680.json"
}
],
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6129",
"cwe": {
"id": "CWE-328",
"name": "Use of Weak Hash"
},
"notes": [
{
"category": "other",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "other",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "other",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-6129",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6129.json"
}
],
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-6237",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6237.json"
}
],
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Memory Allocation with Excessive Size Value",
"title": "CWE-789"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-6516",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6516.json"
}
],
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-7104",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7104.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1703131"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-28450",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1613504",
"CSAFPID-1613505",
"CSAFPID-1613506",
"CSAFPID-1613507",
"CSAFPID-1613592",
"CSAFPID-1613593",
"CSAFPID-1613594",
"CSAFPID-1613595",
"CSAFPID-1613596",
"CSAFPID-1613597",
"CSAFPID-1613598"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-28450",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28450.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1613504",
"CSAFPID-1613505",
"CSAFPID-1613506",
"CSAFPID-1613507",
"CSAFPID-1613592",
"CSAFPID-1613593",
"CSAFPID-1613594",
"CSAFPID-1613595",
"CSAFPID-1613596",
"CSAFPID-1613597",
"CSAFPID-1613598"
]
}
],
"title": "CVE-2023-28450"
},
{
"cve": "CVE-2023-30584",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-30584",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-30584.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-30584"
},
{
"cve": "CVE-2023-32002",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
},
{
"category": "other",
"text": "Policy Privileges are not Assigned Consistently Between Control and Data Agents",
"title": "CWE-1268"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32002",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32002.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32002"
},
{
"cve": "CVE-2023-32003",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32003",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32003.json"
}
],
"title": "CVE-2023-32003"
},
{
"cve": "CVE-2023-32004",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32004",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32004.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32004"
},
{
"cve": "CVE-2023-32005",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32005",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32005.json"
}
],
"title": "CVE-2023-32005"
},
{
"cve": "CVE-2023-32006",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Exposure of Sensitive Information Due to Incompatible Policies",
"title": "CWE-213"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32006",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32006.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32006"
},
{
"cve": "CVE-2023-32558",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32558",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32558.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32558"
},
{
"cve": "CVE-2023-32559",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32559",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32559.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2023-32559"
},
{
"cve": "CVE-2023-32736",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712825",
"CSAFPID-1712826",
"CSAFPID-1703190",
"CSAFPID-1703191",
"CSAFPID-1500667",
"CSAFPID-1703187",
"CSAFPID-1703188",
"CSAFPID-1703189",
"CSAFPID-1703192",
"CSAFPID-1703193",
"CSAFPID-1703194",
"CSAFPID-1702687",
"CSAFPID-1702688",
"CSAFPID-1703195",
"CSAFPID-1702694",
"CSAFPID-1703196",
"CSAFPID-1703197",
"CSAFPID-1703198",
"CSAFPID-1703199",
"CSAFPID-1703200",
"CSAFPID-1703201",
"CSAFPID-1703202",
"CSAFPID-1703203",
"CSAFPID-1703204",
"CSAFPID-1703205",
"CSAFPID-1703206",
"CSAFPID-1703207",
"CSAFPID-1712827",
"CSAFPID-1712828",
"CSAFPID-1712829"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-32736",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32736.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1712825",
"CSAFPID-1712826",
"CSAFPID-1703190",
"CSAFPID-1703191",
"CSAFPID-1500667",
"CSAFPID-1703187",
"CSAFPID-1703188",
"CSAFPID-1703189",
"CSAFPID-1703192",
"CSAFPID-1703193",
"CSAFPID-1703194",
"CSAFPID-1702687",
"CSAFPID-1702688",
"CSAFPID-1703195",
"CSAFPID-1702694",
"CSAFPID-1703196",
"CSAFPID-1703197",
"CSAFPID-1703198",
"CSAFPID-1703199",
"CSAFPID-1703200",
"CSAFPID-1703201",
"CSAFPID-1703202",
"CSAFPID-1703203",
"CSAFPID-1703204",
"CSAFPID-1703205",
"CSAFPID-1703206",
"CSAFPID-1703207",
"CSAFPID-1712827",
"CSAFPID-1712828",
"CSAFPID-1712829"
]
}
],
"title": "CVE-2023-32736"
},
{
"cve": "CVE-2023-38552",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "other",
"text": "Improper Validation of Integrity Check Value",
"title": "CWE-354"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-38552",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38552.json"
}
],
"title": "CVE-2023-38552"
},
{
"cve": "CVE-2023-38709",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
"title": "CWE-113"
},
{
"category": "other",
"text": "Improper Validation of Specified Quantity in Input",
"title": "CWE-1284"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-38709",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38709.json"
}
],
"title": "CVE-2023-38709"
},
{
"cve": "CVE-2023-39331",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-39331",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39331.json"
}
],
"title": "CVE-2023-39331"
},
{
"cve": "CVE-2023-39332",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-39332",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39332.json"
}
],
"title": "CVE-2023-39332"
},
{
"cve": "CVE-2023-39333",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-39333",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39333.json"
}
],
"title": "CVE-2023-39333"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-309392",
"CSAFPID-1615259",
"CSAFPID-1703173"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-44487",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-309392",
"CSAFPID-1615259",
"CSAFPID-1703173"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45143",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-45143",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45143.json"
}
],
"title": "CVE-2023-45143"
},
{
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"notes": [
{
"category": "other",
"text": "Insertion of Sensitive Information Into Sent Data",
"title": "CWE-201"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46218",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46218.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "other",
"text": "Missing Encryption of Sensitive Data",
"title": "CWE-311"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46219",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46219.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703180",
"CSAFPID-1703181",
"CSAFPID-1703182",
"CSAFPID-1703183",
"CSAFPID-1703184",
"CSAFPID-1703185",
"CSAFPID-1703186"
]
}
],
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-46280",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1458012",
"CSAFPID-309392",
"CSAFPID-1625338",
"CSAFPID-1625340",
"CSAFPID-1625341",
"CSAFPID-75563",
"CSAFPID-1625342",
"CSAFPID-165765",
"CSAFPID-1625345",
"CSAFPID-766087",
"CSAFPID-1637559",
"CSAFPID-1637560",
"CSAFPID-1637561",
"CSAFPID-1637909",
"CSAFPID-1637910",
"CSAFPID-1637849",
"CSAFPID-1637850",
"CSAFPID-1637851",
"CSAFPID-1637911",
"CSAFPID-1501190",
"CSAFPID-1637912",
"CSAFPID-1637856",
"CSAFPID-1637913",
"CSAFPID-1637914",
"CSAFPID-1637915",
"CSAFPID-1637916",
"CSAFPID-1637917",
"CSAFPID-1637887",
"CSAFPID-1501188",
"CSAFPID-1501192",
"CSAFPID-1637854",
"CSAFPID-1501193",
"CSAFPID-1501191",
"CSAFPID-1501189",
"CSAFPID-1615531",
"CSAFPID-1615256",
"CSAFPID-1615257",
"CSAFPID-1615258",
"CSAFPID-1637618",
"CSAFPID-1470060",
"CSAFPID-1470061",
"CSAFPID-1470062",
"CSAFPID-1470063",
"CSAFPID-1470064",
"CSAFPID-1457909",
"CSAFPID-1470065",
"CSAFPID-1470066",
"CSAFPID-1457855",
"CSAFPID-1457956",
"CSAFPID-1457957",
"CSAFPID-1457958",
"CSAFPID-1470067",
"CSAFPID-1457960",
"CSAFPID-1457961",
"CSAFPID-1457962",
"CSAFPID-1457963",
"CSAFPID-1470068",
"CSAFPID-1457965",
"CSAFPID-1457966",
"CSAFPID-1457967",
"CSAFPID-1470069",
"CSAFPID-1470070",
"CSAFPID-1470071",
"CSAFPID-1470072",
"CSAFPID-1458014",
"CSAFPID-1458015",
"CSAFPID-1458016",
"CSAFPID-1458017",
"CSAFPID-1470073",
"CSAFPID-75533",
"CSAFPID-1472069",
"CSAFPID-1472073",
"CSAFPID-74792",
"CSAFPID-74794",
"CSAFPID-1457906",
"CSAFPID-1457907",
"CSAFPID-1457908"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46280",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46280.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1458012",
"CSAFPID-309392",
"CSAFPID-1625338",
"CSAFPID-1625340",
"CSAFPID-1625341",
"CSAFPID-75563",
"CSAFPID-1625342",
"CSAFPID-165765",
"CSAFPID-1625345",
"CSAFPID-766087",
"CSAFPID-1637559",
"CSAFPID-1637560",
"CSAFPID-1637561",
"CSAFPID-1637909",
"CSAFPID-1637910",
"CSAFPID-1637849",
"CSAFPID-1637850",
"CSAFPID-1637851",
"CSAFPID-1637911",
"CSAFPID-1501190",
"CSAFPID-1637912",
"CSAFPID-1637856",
"CSAFPID-1637913",
"CSAFPID-1637914",
"CSAFPID-1637915",
"CSAFPID-1637916",
"CSAFPID-1637917",
"CSAFPID-1637887",
"CSAFPID-1501188",
"CSAFPID-1501192",
"CSAFPID-1637854",
"CSAFPID-1501193",
"CSAFPID-1501191",
"CSAFPID-1501189",
"CSAFPID-1615531",
"CSAFPID-1615256",
"CSAFPID-1615257",
"CSAFPID-1615258",
"CSAFPID-1637618",
"CSAFPID-1470060",
"CSAFPID-1470061",
"CSAFPID-1470062",
"CSAFPID-1470063",
"CSAFPID-1470064",
"CSAFPID-1457909",
"CSAFPID-1470065",
"CSAFPID-1470066",
"CSAFPID-1457855",
"CSAFPID-1457956",
"CSAFPID-1457957",
"CSAFPID-1457958",
"CSAFPID-1470067",
"CSAFPID-1457960",
"CSAFPID-1457961",
"CSAFPID-1457962",
"CSAFPID-1457963",
"CSAFPID-1470068",
"CSAFPID-1457965",
"CSAFPID-1457966",
"CSAFPID-1457967",
"CSAFPID-1470069",
"CSAFPID-1470070",
"CSAFPID-1470071",
"CSAFPID-1470072",
"CSAFPID-1458014",
"CSAFPID-1458015",
"CSAFPID-1458016",
"CSAFPID-1458017",
"CSAFPID-1470073",
"CSAFPID-75533",
"CSAFPID-1472069",
"CSAFPID-1472073",
"CSAFPID-74792",
"CSAFPID-74794",
"CSAFPID-1457906",
"CSAFPID-1457907",
"CSAFPID-1457908"
]
}
],
"title": "CVE-2023-46280"
},
{
"cve": "CVE-2023-46809",
"cwe": {
"id": "CWE-208",
"name": "Observable Timing Discrepancy"
},
"notes": [
{
"category": "other",
"text": "Observable Timing Discrepancy",
"title": "CWE-208"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-46809",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46809.json"
}
],
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-47038",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-47038",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47038.json"
}
],
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47039",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-47039",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47039.json"
}
],
"title": "CVE-2023-47039"
},
{
"cve": "CVE-2023-47100",
"references": [
{
"category": "self",
"summary": "CVE-2023-47100",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-47100.json"
}
],
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "other",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
},
{
"category": "other",
"text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
"title": "CWE-757"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615259",
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-48795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1615259",
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-49441",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-49441",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49441.json"
}
],
"title": "CVE-2023-49441"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-50387",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50387.json"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-50868",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50868.json"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-52389",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2023-52389",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52389.json"
}
],
"title": "CVE-2023-52389"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0232",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0232.json"
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0727",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1613729",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0727",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0727.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1613729",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-2004",
"cwe": {
"id": "CWE-319",
"name": "Cleartext Transmission of Sensitive Information"
},
"notes": [
{
"category": "other",
"text": "Cleartext Transmission of Sensitive Information",
"title": "CWE-319"
},
{
"category": "other",
"text": "Misinterpretation of Input",
"title": "CWE-115"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Interpretation Conflict",
"title": "CWE-436"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2004",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2004.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2004"
},
{
"cve": "CVE-2024-2379",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Certificate Validation",
"title": "CWE-295"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2379",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2379.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2379"
},
{
"cve": "CVE-2024-2398",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "other",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2398",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-2466",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Certificate Validation",
"title": "CWE-295"
},
{
"category": "other",
"text": "Improper Validation of Certificate with Host Mismatch",
"title": "CWE-297"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2466",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2466.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-894438"
]
}
],
"title": "CVE-2024-2466"
},
{
"cve": "CVE-2024-2511",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improperly Controlled Sequential Memory Allocation",
"title": "CWE-1325"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2511",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-4603",
"cwe": {
"id": "CWE-606",
"name": "Unchecked Input for Loop Condition"
},
"notes": [
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-4603",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
}
],
"title": "CVE-2024-4603"
},
{
"cve": "CVE-2024-4741",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-4741",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json"
}
],
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5535",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1615260",
"CSAFPID-1615261",
"CSAFPID-1615262",
"CSAFPID-1615263",
"CSAFPID-1615264",
"CSAFPID-1703131"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-5594",
"references": [
{
"category": "self",
"summary": "CVE-2024-5594",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5594.json"
}
],
"title": "CVE-2024-5594"
},
{
"cve": "CVE-2024-21890",
"cwe": {
"id": "CWE-275",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-275",
"title": "CWE-275"
},
{
"category": "other",
"text": "Insufficient Technical Documentation",
"title": "CWE-1059"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21890",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21890.json"
}
],
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21891.json"
}
],
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21892",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21892",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21892.json"
}
],
"title": "CVE-2024-21892"
},
{
"cve": "CVE-2024-21896",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-21896",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21896.json"
}
],
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22017",
"cwe": {
"id": "CWE-271",
"name": "Privilege Dropping / Lowering Errors"
},
"notes": [
{
"category": "other",
"text": "Privilege Dropping / Lowering Errors",
"title": "CWE-271"
},
{
"category": "other",
"text": "Improper Privilege Management",
"title": "CWE-269"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-22017",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22017.json"
}
],
"title": "CVE-2024-22017"
},
{
"cve": "CVE-2024-22019",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-22019",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22019.json"
}
],
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22025",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-22025",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22025.json"
}
],
"title": "CVE-2024-22025"
},
{
"cve": "CVE-2024-24758",
"cwe": {
"id": "CWE-942",
"name": "Permissive Cross-domain Policy with Untrusted Domains"
},
"notes": [
{
"category": "other",
"text": "Permissive Cross-domain Policy with Untrusted Domains",
"title": "CWE-942"
},
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-24758",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24758.json"
}
],
"title": "CVE-2024-24758"
},
{
"cve": "CVE-2024-24795",
"cwe": {
"id": "CWE-113",
"name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
"title": "CWE-113"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-24795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24795.json"
}
],
"title": "CVE-2024-24795"
},
{
"cve": "CVE-2024-24806",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-24806",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24806.json"
}
],
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-26306",
"cwe": {
"id": "CWE-310",
"name": "-"
},
"notes": [
{
"category": "other",
"text": "CWE-310",
"title": "CWE-310"
},
{
"category": "other",
"text": "Observable Discrepancy",
"title": "CWE-203"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-26306",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26306.json"
}
],
"title": "CVE-2024-26306"
},
{
"cve": "CVE-2024-26925",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "other",
"text": "Improper Locking",
"title": "CWE-667"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-26925",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26925.json"
}
],
"title": "CVE-2024-26925"
},
{
"cve": "CVE-2024-27316",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27316",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27316.json"
}
],
"title": "CVE-2024-27316"
},
{
"cve": "CVE-2024-27980",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27980",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27980.json"
}
],
"title": "CVE-2024-27980"
},
{
"cve": "CVE-2024-27982",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27982",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27982.json"
}
],
"title": "CVE-2024-27982"
},
{
"cve": "CVE-2024-27983",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-27983",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json"
}
],
"title": "CVE-2024-27983"
},
{
"cve": "CVE-2024-28882",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
}
],
"references": [
{
"category": "self",
"summary": "CVE-2024-28882",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28882.json"
}
],
"title": "CVE-2024-28882"
},
{
"cve": "CVE-2024-29119",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"notes": [
{
"category": "other",
"text": "Incorrect Privilege Assignment",
"title": "CWE-266"
}
],
"product_status": {
"known_affected": [
"CSAFPID-524281"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29119",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29119.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-524281"
]
}
],
"title": "CVE-2024-29119"
},
{
"cve": "CVE-2024-36140",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712832",
"CSAFPID-1712833"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-36140",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36140.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1712832",
"CSAFPID-1712833"
]
}
],
"title": "CVE-2024-36140"
},
{
"cve": "CVE-2024-44102",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712834",
"CSAFPID-1712835",
"CSAFPID-1712836",
"CSAFPID-1712837",
"CSAFPID-1712838",
"CSAFPID-1712839",
"CSAFPID-1712840",
"CSAFPID-1712841",
"CSAFPID-1712842",
"CSAFPID-1712843",
"CSAFPID-1712844",
"CSAFPID-1712845",
"CSAFPID-1712846"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-44102",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44102.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1712834",
"CSAFPID-1712835",
"CSAFPID-1712836",
"CSAFPID-1712837",
"CSAFPID-1712838",
"CSAFPID-1712839",
"CSAFPID-1712840",
"CSAFPID-1712841",
"CSAFPID-1712842",
"CSAFPID-1712843",
"CSAFPID-1712844",
"CSAFPID-1712845",
"CSAFPID-1712846"
]
}
],
"title": "CVE-2024-44102"
},
{
"cve": "CVE-2024-46888",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46888",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46888.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46888"
},
{
"cve": "CVE-2024-46889",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "other",
"text": "Use of Hard-coded Cryptographic Key",
"title": "CWE-321"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46889",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46889.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46889"
},
{
"cve": "CVE-2024-46890",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46890",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46890.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46890"
},
{
"cve": "CVE-2024-46891",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46891.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46891"
},
{
"cve": "CVE-2024-46892",
"cwe": {
"id": "CWE-613",
"name": "Insufficient Session Expiration"
},
"notes": [
{
"category": "other",
"text": "Insufficient Session Expiration",
"title": "CWE-613"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46892",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46892.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46892"
},
{
"cve": "CVE-2024-46894",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-746925"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-46894",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46894.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-746925"
]
}
],
"title": "CVE-2024-46894"
},
{
"cve": "CVE-2024-47783",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712847"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47783",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47783.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1712847"
]
}
],
"title": "CVE-2024-47783"
},
{
"cve": "CVE-2024-47808",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "other",
"text": "Incorrect Permission Assignment for Critical Resource",
"title": "CWE-732"
}
],
"product_status": {
"known_affected": [
"CSAFPID-309392"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47808",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47808.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-309392"
]
}
],
"title": "CVE-2024-47808"
},
{
"cve": "CVE-2024-47940",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1680248"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47940",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47940.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1680248"
]
}
],
"title": "CVE-2024-47940"
},
{
"cve": "CVE-2024-47941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1680248"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47941",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47941.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1680248"
]
}
],
"title": "CVE-2024-47941"
},
{
"cve": "CVE-2024-47942",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1680248"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47942",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47942.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1680248"
]
}
],
"title": "CVE-2024-47942"
},
{
"cve": "CVE-2024-50310",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"notes": [
{
"category": "other",
"text": "Incorrect Authorization",
"title": "CWE-863"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1712748"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50310",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50310.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1712748"
]
}
],
"title": "CVE-2024-50310"
},
{
"cve": "CVE-2024-50313",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "other",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1637622",
"CSAFPID-1637623",
"CSAFPID-1637624",
"CSAFPID-1637625",
"CSAFPID-1637626"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50313",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50313.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1637622",
"CSAFPID-1637623",
"CSAFPID-1637624",
"CSAFPID-1637625",
"CSAFPID-1637626"
]
}
],
"title": "CVE-2024-50313"
},
{
"cve": "CVE-2024-50557",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50557",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50557.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50557"
},
{
"cve": "CVE-2024-50558",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50558",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50558.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50558"
},
{
"cve": "CVE-2024-50559",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50559",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50559.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50559"
},
{
"cve": "CVE-2024-50560",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50560",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50560.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50560"
},
{
"cve": "CVE-2024-50561",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50561",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50561.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50561"
},
{
"cve": "CVE-2024-50572",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
"title": "CWE-74"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50572",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50572.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1702670",
"CSAFPID-1702671",
"CSAFPID-1702672",
"CSAFPID-1712749",
"CSAFPID-1712750",
"CSAFPID-1702677",
"CSAFPID-1702678",
"CSAFPID-1702679",
"CSAFPID-1712751",
"CSAFPID-1712752",
"CSAFPID-1702681",
"CSAFPID-1712753",
"CSAFPID-1702682",
"CSAFPID-1702683",
"CSAFPID-1712754",
"CSAFPID-1712755",
"CSAFPID-1712756",
"CSAFPID-1712757",
"CSAFPID-1712758",
"CSAFPID-1712759",
"CSAFPID-1702684",
"CSAFPID-1702685",
"CSAFPID-1712760",
"CSAFPID-1712761"
]
}
],
"title": "CVE-2024-50572"
}
]
}
fkie_cve-2023-4408
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security-officer@isc.org | http://www.openwall.com/lists/oss-security/2024/02/13/1 | Mailing List, Third Party Advisory | |
| security-officer@isc.org | https://kb.isc.org/docs/cve-2023-4408 | Vendor Advisory | |
| security-officer@isc.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ | Mailing List, Third Party Advisory | |
| security-officer@isc.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ | Mailing List, Third Party Advisory | |
| security-officer@isc.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ | Mailing List, Third Party Advisory | |
| security-officer@isc.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ | Mailing List, Third Party Advisory | |
| security-officer@isc.org | https://security.netapp.com/advisory/ntap-20240426-0001/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/02/13/1 | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://kb.isc.org/docs/cve-2023-4408 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20240426-0001/ | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| netapp | ontap | 9.14.1 | |
| netapp | ontap | 9.15.1 | |
| fedoraproject | fedora | 38 | |
| fedoraproject | fedora | 39 | |
| isc | bind | * | |
| isc | bind | * | |
| isc | bind | * | |
| isc | bind | 9.9.3 | |
| isc | bind | 9.16.8 | |
| isc | bind | 9.16.11 | |
| isc | bind | 9.16.12 | |
| isc | bind | 9.16.13 | |
| isc | bind | 9.16.14 | |
| isc | bind | 9.16.21 | |
| isc | bind | 9.16.32 | |
| isc | bind | 9.16.36 | |
| isc | bind | 9.16.43 | |
| isc | bind | 9.18.0 | |
| isc | bind | 9.18.11 | |
| isc | bind | 9.18.18 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:netapp:ontap:9.14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B9840E9C-9BF2-45BA-BEAC-1091C6508358",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netapp:ontap:9.15.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D1FA6FF1-FB7D-490A-AD03-646C267D46BA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
"matchCriteriaId": "0C8F8FB4-AED3-4FA9-B7C4-E9C22FB96C8E",
"versionEndIncluding": "9.16.45",
"versionStartIncluding": "9.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
"matchCriteriaId": "A1F6FD2C-94DA-4D48-BC8F-D1B118BC9629",
"versionEndIncluding": "9.18.21",
"versionStartIncluding": "9.18.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
"matchCriteriaId": "6D929353-790C-47DA-BB73-D94D403FA14D",
"versionEndIncluding": "9.19.19",
"versionStartIncluding": "9.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "40EE014B-0CD8-45F3-BEDB-AE6368A78B04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "288EAD80-574B-4839-9C2C-81D6D088A733",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "3595F024-F910-4356-8B5B-D478960FF574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.12:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "1B20F152-D0C3-4F07-83B3-5EA6B116F005",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "94661BA2-27F8-4FFE-B844-9404F735579D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "53593603-E2AF-4925-A6E6-109F097A0FF2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "751E37C2-8BFD-4306-95C1-8C01CE495FA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "CC432820-F1A2-4132-A673-2620119553C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "F70347F2-6750-4497-B8F4-2036F4F4443A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.16.43:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "A4B53B73-DB81-4AC1-A4E6-89BB305D6514",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.18.0:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "22F7108A-73F1-4950-B2C8-AB56C1D4DAC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.18.11:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "16A7E0D1-35A1-4899-9FF2-14279C137C14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isc:bind:9.18.18:s1:*:*:supported_preview:*:*:*",
"matchCriteriaId": "0233AEF2-9911-48AE-AE97-F217E3337AAF",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1."
},
{
"lang": "es",
"value": "El c\u00f3digo de an\u00e1lisis de mensajes DNS en \"named\" incluye una secci\u00f3n cuya complejidad computacional es demasiado alta. No causa problemas para el tr\u00e1fico DNS t\u00edpico, pero las consultas y respuestas manipuladas pueden causar una carga excesiva de la CPU en la instancia \"nombrada\" afectada al explotar esta falla. Este problema afecta tanto a los servidores autorizados como a los solucionadores recursivos. Este problema afecta a las versiones de BIND 9, 9.0.0 a 9.16.45, 9.18.0 a 9.18.21, 9.19.0 a 9.19.19, 9.9.3-S1 a 9.11.37-S1, 9.16.8-S1 a 9.16. 45-S1 y 9.18.11-S1 a 9.18.21-S1."
}
],
"id": "CVE-2023-4408",
"lastModified": "2025-03-14T17:15:40.310",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "security-officer@isc.org",
"type": "Primary"
}
]
},
"published": "2024-02-13T14:15:45.253",
"references": [
{
"source": "security-officer@isc.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
},
{
"source": "security-officer@isc.org",
"tags": [
"Vendor Advisory"
],
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"source": "security-officer@isc.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
},
{
"source": "security-officer@isc.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
},
{
"source": "security-officer@isc.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
},
{
"source": "security-officer@isc.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
},
{
"source": "security-officer@isc.org",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20240426-0001/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20240426-0001/"
}
],
"sourceIdentifier": "security-officer@isc.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-407"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
suse-su-2024:2033-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for bind",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for bind fixes the following issues:\n\n - CVE-2023-4408: Fixed denial of service during DNS message parsing with different names (bsc#1219851)\n - CVE-2023-50387: Fixed denial of service during DNS messages validation with DNSSEC signatures (bsc#1219823)\n - CVE-2023-50868: Fixed denial of service during NSEC3 closest encloser proof preparation (bsc#1219826)\n - CVE-2023-5517: Fixed denial of service caused by specific queries with nxdomain-redirect enabled (bsc#1219852)\n - CVE-2023-6516: Fixed denial of service caused by specific queries that continuously triggered cache database maintenance (bsc#1219854)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-2033,SUSE-SLE-Manager-Tools-For-Micro-5-2024-2033,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2033,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2033,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2033",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2033-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:2033-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20242033-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:2033-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2024-June/035606.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219823",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "self",
"summary": "SUSE Bug 1219826",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "self",
"summary": "SUSE Bug 1219851",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "self",
"summary": "SUSE Bug 1219852",
"url": "https://bugzilla.suse.com/1219852"
},
{
"category": "self",
"summary": "SUSE Bug 1219854",
"url": "https://bugzilla.suse.com/1219854"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4408 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50868 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5517 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6516 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6516/"
}
],
"title": "Security update for bind",
"tracking": {
"current_release_date": "2024-06-16T10:20:06Z",
"generator": {
"date": "2024-06-16T10:20:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:2033-1",
"initial_release_date": "2024-06-16T10:20:06Z",
"revision_history": [
{
"date": "2024-06-16T10:20:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "bind-9.16.6-150000.12.74.2.aarch64",
"product_id": "bind-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"product_id": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "bind-devel-9.16.6-150000.12.74.2.aarch64",
"product_id": "bind-devel-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "bind-utils-9.16.6-150000.12.74.2.aarch64",
"product_id": "bind-utils-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"product_id": "libbind9-1600-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libdns1605-9.16.6-150000.12.74.2.aarch64",
"product_id": "libdns1605-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libirs-devel-9.16.6-150000.12.74.2.aarch64",
"product_id": "libirs-devel-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libirs1601-9.16.6-150000.12.74.2.aarch64",
"product_id": "libirs1601-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libisc1606-9.16.6-150000.12.74.2.aarch64",
"product_id": "libisc1606-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libisccc1600-9.16.6-150000.12.74.2.aarch64",
"product_id": "libisccc1600-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"product_id": "libisccfg1600-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150000.12.74.2.aarch64",
"product": {
"name": "libns1604-9.16.6-150000.12.74.2.aarch64",
"product_id": "libns1604-9.16.6-150000.12.74.2.aarch64"
}
},
{
"category": "product_version",
"name": "libuv-devel-1.18.0-150000.3.2.1.aarch64",
"product": {
"name": "libuv-devel-1.18.0-150000.3.2.1.aarch64",
"product_id": "libuv-devel-1.18.0-150000.3.2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libuv1-1.18.0-150000.3.2.1.aarch64",
"product": {
"name": "libuv1-1.18.0-150000.3.2.1.aarch64",
"product_id": "libuv1-1.18.0-150000.3.2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "bind-devel-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "bind-devel-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libns1604-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product": {
"name": "libns1604-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"product_id": "libns1604-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150000.12.74.2.i586",
"product": {
"name": "bind-9.16.6-150000.12.74.2.i586",
"product_id": "bind-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150000.12.74.2.i586",
"product": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.i586",
"product_id": "bind-chrootenv-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150000.12.74.2.i586",
"product": {
"name": "bind-devel-9.16.6-150000.12.74.2.i586",
"product_id": "bind-devel-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150000.12.74.2.i586",
"product": {
"name": "bind-utils-9.16.6-150000.12.74.2.i586",
"product_id": "bind-utils-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.i586",
"product_id": "libbind9-1600-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libdns1605-9.16.6-150000.12.74.2.i586",
"product_id": "libdns1605-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libirs-devel-9.16.6-150000.12.74.2.i586",
"product_id": "libirs-devel-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libirs1601-9.16.6-150000.12.74.2.i586",
"product_id": "libirs1601-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libisc1606-9.16.6-150000.12.74.2.i586",
"product_id": "libisc1606-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libisccc1600-9.16.6-150000.12.74.2.i586",
"product_id": "libisccc1600-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.i586",
"product_id": "libisccfg1600-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150000.12.74.2.i586",
"product": {
"name": "libns1604-9.16.6-150000.12.74.2.i586",
"product_id": "libns1604-9.16.6-150000.12.74.2.i586"
}
},
{
"category": "product_version",
"name": "libuv-devel-1.18.0-150000.3.2.1.i586",
"product": {
"name": "libuv-devel-1.18.0-150000.3.2.1.i586",
"product_id": "libuv-devel-1.18.0-150000.3.2.1.i586"
}
},
{
"category": "product_version",
"name": "libuv1-1.18.0-150000.3.2.1.i586",
"product": {
"name": "libuv1-1.18.0-150000.3.2.1.i586",
"product_id": "libuv1-1.18.0-150000.3.2.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-9.16.6-150000.12.74.2.noarch",
"product": {
"name": "bind-doc-9.16.6-150000.12.74.2.noarch",
"product_id": "bind-doc-9.16.6-150000.12.74.2.noarch"
}
},
{
"category": "product_version",
"name": "python3-bind-9.16.6-150000.12.74.2.noarch",
"product": {
"name": "python3-bind-9.16.6-150000.12.74.2.noarch",
"product_id": "python3-bind-9.16.6-150000.12.74.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "bind-9.16.6-150000.12.74.2.ppc64le",
"product_id": "bind-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"product_id": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "bind-devel-9.16.6-150000.12.74.2.ppc64le",
"product_id": "bind-devel-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "bind-utils-9.16.6-150000.12.74.2.ppc64le",
"product_id": "bind-utils-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libdns1605-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libdns1605-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libirs-devel-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libirs1601-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libirs1601-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libisc1606-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libisc1606-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libisccc1600-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150000.12.74.2.ppc64le",
"product": {
"name": "libns1604-9.16.6-150000.12.74.2.ppc64le",
"product_id": "libns1604-9.16.6-150000.12.74.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"product": {
"name": "libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"product_id": "libuv-devel-1.18.0-150000.3.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libuv1-1.18.0-150000.3.2.1.ppc64le",
"product": {
"name": "libuv1-1.18.0-150000.3.2.1.ppc64le",
"product_id": "libuv1-1.18.0-150000.3.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "bind-9.16.6-150000.12.74.2.s390x",
"product_id": "bind-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"product_id": "bind-chrootenv-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "bind-devel-9.16.6-150000.12.74.2.s390x",
"product_id": "bind-devel-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "bind-utils-9.16.6-150000.12.74.2.s390x",
"product_id": "bind-utils-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.s390x",
"product_id": "libbind9-1600-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libdns1605-9.16.6-150000.12.74.2.s390x",
"product_id": "libdns1605-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libirs-devel-9.16.6-150000.12.74.2.s390x",
"product_id": "libirs-devel-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libirs1601-9.16.6-150000.12.74.2.s390x",
"product_id": "libirs1601-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libisc1606-9.16.6-150000.12.74.2.s390x",
"product_id": "libisc1606-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libisccc1600-9.16.6-150000.12.74.2.s390x",
"product_id": "libisccc1600-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.s390x",
"product_id": "libisccfg1600-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150000.12.74.2.s390x",
"product": {
"name": "libns1604-9.16.6-150000.12.74.2.s390x",
"product_id": "libns1604-9.16.6-150000.12.74.2.s390x"
}
},
{
"category": "product_version",
"name": "libuv-devel-1.18.0-150000.3.2.1.s390x",
"product": {
"name": "libuv-devel-1.18.0-150000.3.2.1.s390x",
"product_id": "libuv-devel-1.18.0-150000.3.2.1.s390x"
}
},
{
"category": "product_version",
"name": "libuv1-1.18.0-150000.3.2.1.s390x",
"product": {
"name": "libuv1-1.18.0-150000.3.2.1.s390x",
"product_id": "libuv1-1.18.0-150000.3.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "bind-9.16.6-150000.12.74.2.x86_64",
"product_id": "bind-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"product_id": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "bind-devel-9.16.6-150000.12.74.2.x86_64",
"product_id": "bind-devel-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "bind-devel-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "bind-devel-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "bind-devel-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "bind-utils-9.16.6-150000.12.74.2.x86_64",
"product_id": "bind-utils-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"product_id": "libbind9-1600-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libbind9-1600-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libbind9-1600-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libbind9-1600-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libdns1605-9.16.6-150000.12.74.2.x86_64",
"product_id": "libdns1605-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libdns1605-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libdns1605-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libdns1605-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libirs-devel-9.16.6-150000.12.74.2.x86_64",
"product_id": "libirs-devel-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libirs1601-9.16.6-150000.12.74.2.x86_64",
"product_id": "libirs1601-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libirs1601-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libirs1601-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libirs1601-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libisc1606-9.16.6-150000.12.74.2.x86_64",
"product_id": "libisc1606-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libisc1606-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libisc1606-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libisc1606-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libisccc1600-9.16.6-150000.12.74.2.x86_64",
"product_id": "libisccc1600-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libisccc1600-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libisccc1600-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libisccc1600-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"product_id": "libisccfg1600-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libisccfg1600-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libisccfg1600-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libisccfg1600-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libns1604-9.16.6-150000.12.74.2.x86_64",
"product_id": "libns1604-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libns1604-32bit-9.16.6-150000.12.74.2.x86_64",
"product": {
"name": "libns1604-32bit-9.16.6-150000.12.74.2.x86_64",
"product_id": "libns1604-32bit-9.16.6-150000.12.74.2.x86_64"
}
},
{
"category": "product_version",
"name": "libuv-devel-1.18.0-150000.3.2.1.x86_64",
"product": {
"name": "libuv-devel-1.18.0-150000.3.2.1.x86_64",
"product_id": "libuv-devel-1.18.0-150000.3.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libuv1-1.18.0-150000.3.2.1.x86_64",
"product": {
"name": "libuv1-1.18.0-150000.3.2.1.x86_64",
"product_id": "libuv1-1.18.0-150000.3.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Client Tools for SLE Micro 5",
"product": {
"name": "SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-manager-tools-micro:5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
},
"product_reference": "libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
},
"product_reference": "libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
},
"product_reference": "libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
},
"product_reference": "libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
},
"product_reference": "libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32"
},
"product_reference": "libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150000.12.74.2.noarch as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "python3-bind-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150000.12.74.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "bind-doc-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150000.12.74.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "python3-bind-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "bind-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150000.12.74.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "bind-doc-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150000.12.74.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "python3-bind-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-devel-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150000.12.74.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "bind-doc-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "bind-utils-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libdns1605-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libirs1601-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisc1606-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150000.12.74.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64"
},
"product_reference": "libns1604-9.16.6-150000.12.74.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv-devel-1.18.0-150000.3.2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv-devel-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuv1-1.18.0-150000.3.2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64"
},
"product_reference": "libuv1-1.18.0-150000.3.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150000.12.74.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch"
},
"product_reference": "python3-bind-9.16.6-150000.12.74.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4408"
}
],
"notes": [
{
"category": "general",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4408",
"url": "https://www.suse.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219851 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-16T10:20:06Z",
"details": "important"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50387"
}
],
"notes": [
{
"category": "general",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50387",
"url": "https://www.suse.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1220717 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1220717"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-16T10:20:06Z",
"details": "important"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50868"
}
],
"notes": [
{
"category": "general",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50868",
"url": "https://www.suse.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219826 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-16T10:20:06Z",
"details": "important"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5517"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when:\n\n - `nxdomain-redirect \u003cdomain\u003e;` is configured, and\n - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response.\nThis issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5517",
"url": "https://www.suse.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "SUSE Bug 1219852 for CVE-2023-5517",
"url": "https://bugzilla.suse.com/1219852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-16T10:20:06Z",
"details": "important"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-6516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6516"
}
],
"notes": [
{
"category": "general",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6516",
"url": "https://www.suse.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "SUSE Bug 1219854 for CVE-2023-6516",
"url": "https://bugzilla.suse.com/1219854"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-chrootenv-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-doc-9.16.6-150000.12.74.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs-devel-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv-devel-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-bind-9.16.6-150000.12.74.2.noarch",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:bind-utils-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libbind9-1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libdns1605-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libirs1601-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisc1606-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccc1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-64bit-9.16.6-150000.12.74.2.aarch64_ilp32",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libisccfg1600-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libns1604-9.16.6-150000.12.74.2.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:libuv1-1.18.0-150000.3.2.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:python3-bind-9.16.6-150000.12.74.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-16T10:20:06Z",
"details": "important"
}
],
"title": "CVE-2023-6516"
}
]
}
suse-su-2024:0574-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for bind",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for bind fixes the following issues:\n\nUpdate to release 9.16.48:\n\n- CVE-2023-50387: Fixed a denial-of-service caused by DNS messages containing a lot of DNSSEC signatures (bsc#1219823).\n- CVE-2023-50868: Fixed a denial-of-service caused by NSEC3 closest encloser proof (bsc#1219826).\n- CVE-2023-4408: Fixed a denial-of-service caused by DNS messages with many different names (bsc#1219851).\n- CVE-2023-5517: Fixed a possible crash when nxdomain-redirect was enabled (bsc#1219852).\n- CVE-2023-5679: Fixed a possible crash when bad interaction between DNS64 and serve-stale, when both of these features are enabled (bsc#1219853).\n- CVE-2023-6516: Fixed excessive memory consumption when continuously trigger the cache database maintenance (bsc#1219854).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-574,SUSE-SLE-Module-Basesystem-15-SP5-2024-574,SUSE-SLE-Module-Server-Applications-15-SP5-2024-574,openSUSE-SLE-15.5-2024-574",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0574-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0574-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240574-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0574-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017984.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219823",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "self",
"summary": "SUSE Bug 1219826",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "self",
"summary": "SUSE Bug 1219851",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "self",
"summary": "SUSE Bug 1219852",
"url": "https://bugzilla.suse.com/1219852"
},
{
"category": "self",
"summary": "SUSE Bug 1219853",
"url": "https://bugzilla.suse.com/1219853"
},
{
"category": "self",
"summary": "SUSE Bug 1219854",
"url": "https://bugzilla.suse.com/1219854"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4408 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50868 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5517 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5679 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6516 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6516/"
}
],
"title": "Security update for bind",
"tracking": {
"current_release_date": "2024-02-21T09:39:56Z",
"generator": {
"date": "2024-02-21T09:39:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0574-1",
"initial_release_date": "2024-02-21T09:39:56Z",
"revision_history": [
{
"date": "2024-02-21T09:39:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150500.8.16.1.aarch64",
"product": {
"name": "bind-9.16.48-150500.8.16.1.aarch64",
"product_id": "bind-9.16.48-150500.8.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150500.8.16.1.aarch64",
"product": {
"name": "bind-utils-9.16.48-150500.8.16.1.aarch64",
"product_id": "bind-utils-9.16.48-150500.8.16.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150500.8.16.1.i586",
"product": {
"name": "bind-9.16.48-150500.8.16.1.i586",
"product_id": "bind-9.16.48-150500.8.16.1.i586"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150500.8.16.1.i586",
"product": {
"name": "bind-utils-9.16.48-150500.8.16.1.i586",
"product_id": "bind-utils-9.16.48-150500.8.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-9.16.48-150500.8.16.1.noarch",
"product": {
"name": "bind-doc-9.16.48-150500.8.16.1.noarch",
"product_id": "bind-doc-9.16.48-150500.8.16.1.noarch"
}
},
{
"category": "product_version",
"name": "python3-bind-9.16.48-150500.8.16.1.noarch",
"product": {
"name": "python3-bind-9.16.48-150500.8.16.1.noarch",
"product_id": "python3-bind-9.16.48-150500.8.16.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150500.8.16.1.ppc64le",
"product": {
"name": "bind-9.16.48-150500.8.16.1.ppc64le",
"product_id": "bind-9.16.48-150500.8.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150500.8.16.1.ppc64le",
"product": {
"name": "bind-utils-9.16.48-150500.8.16.1.ppc64le",
"product_id": "bind-utils-9.16.48-150500.8.16.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150500.8.16.1.s390x",
"product": {
"name": "bind-9.16.48-150500.8.16.1.s390x",
"product_id": "bind-9.16.48-150500.8.16.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150500.8.16.1.s390x",
"product": {
"name": "bind-utils-9.16.48-150500.8.16.1.s390x",
"product_id": "bind-utils-9.16.48-150500.8.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150500.8.16.1.x86_64",
"product": {
"name": "bind-9.16.48-150500.8.16.1.x86_64",
"product_id": "bind-9.16.48-150500.8.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150500.8.16.1.x86_64",
"product": {
"name": "bind-utils-9.16.48-150500.8.16.1.x86_64",
"product_id": "bind-utils-9.16.48-150500.8.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-server-applications:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150500.8.16.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150500.8.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64"
},
"product_reference": "bind-9.16.48-150500.8.16.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le"
},
"product_reference": "bind-9.16.48-150500.8.16.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x"
},
"product_reference": "bind-9.16.48-150500.8.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64"
},
"product_reference": "bind-9.16.48-150500.8.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150500.8.16.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150500.8.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64"
},
"product_reference": "bind-9.16.48-150500.8.16.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le"
},
"product_reference": "bind-9.16.48-150500.8.16.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x"
},
"product_reference": "bind-9.16.48-150500.8.16.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150500.8.16.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64"
},
"product_reference": "bind-9.16.48-150500.8.16.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150500.8.16.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150500.8.16.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150500.8.16.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150500.8.16.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150500.8.16.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150500.8.16.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4408"
}
],
"notes": [
{
"category": "general",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4408",
"url": "https://www.suse.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219851 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-21T09:39:56Z",
"details": "important"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50387"
}
],
"notes": [
{
"category": "general",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50387",
"url": "https://www.suse.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1220717 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1220717"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-21T09:39:56Z",
"details": "important"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50868"
}
],
"notes": [
{
"category": "general",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50868",
"url": "https://www.suse.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219826 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-21T09:39:56Z",
"details": "important"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5517"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when:\n\n - `nxdomain-redirect \u003cdomain\u003e;` is configured, and\n - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response.\nThis issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5517",
"url": "https://www.suse.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "SUSE Bug 1219852 for CVE-2023-5517",
"url": "https://bugzilla.suse.com/1219852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-21T09:39:56Z",
"details": "important"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5679"
}
],
"notes": [
{
"category": "general",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5679",
"url": "https://www.suse.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "SUSE Bug 1219853 for CVE-2023-5679",
"url": "https://bugzilla.suse.com/1219853"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-21T09:39:56Z",
"details": "important"
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-6516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6516"
}
],
"notes": [
{
"category": "general",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6516",
"url": "https://www.suse.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "SUSE Bug 1219854 for CVE-2023-6516",
"url": "https://bugzilla.suse.com/1219854"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:python3-bind-9.16.48-150500.8.16.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.aarch64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.ppc64le",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.s390x",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-9.16.48-150500.8.16.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15 SP5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:bind-doc-9.16.48-150500.8.16.1.noarch",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.aarch64",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.ppc64le",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.s390x",
"openSUSE Leap 15.5:bind-utils-9.16.48-150500.8.16.1.x86_64",
"openSUSE Leap 15.5:python3-bind-9.16.48-150500.8.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-21T09:39:56Z",
"details": "important"
}
],
"title": "CVE-2023-6516"
}
]
}
suse-su-2024:1894-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for bind",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for bind fixes the following issues:\n\n- CVE-2023-50387: Fixed validating DNS messages containing a lot of DNSSEC signatures that could have let to a denial-of-service (bsc#1219823).\n- CVE-2023-50868: Fixed NSEC3 closest encloser proof that could have let to a denial-of-service (bsc#1219826).\n- CVE-2023-4408: Fixed parsing DNS messages with many different names that could have let to a denial-of-service (bsc#1219851).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-1894,SUSE-SLE-SDK-12-SP5-2024-1894,SUSE-SLE-SERVER-12-SP5-2024-1894",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1894-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:1894-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241894-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:1894-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018640.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219823",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "self",
"summary": "SUSE Bug 1219826",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "self",
"summary": "SUSE Bug 1219851",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4408 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50868 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50868/"
}
],
"title": "Security update for bind",
"tracking": {
"current_release_date": "2024-06-03T06:58:27Z",
"generator": {
"date": "2024-06-03T06:58:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:1894-1",
"initial_release_date": "2024-06-03T06:58:27Z",
"revision_history": [
{
"date": "2024-06-03T06:58:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.11.22-3.52.1.aarch64",
"product": {
"name": "bind-9.11.22-3.52.1.aarch64",
"product_id": "bind-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.11.22-3.52.1.aarch64",
"product": {
"name": "bind-chrootenv-9.11.22-3.52.1.aarch64",
"product_id": "bind-chrootenv-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-devel-9.11.22-3.52.1.aarch64",
"product": {
"name": "bind-devel-9.11.22-3.52.1.aarch64",
"product_id": "bind-devel-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-lwresd-9.11.22-3.52.1.aarch64",
"product": {
"name": "bind-lwresd-9.11.22-3.52.1.aarch64",
"product_id": "bind-lwresd-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.11.22-3.52.1.aarch64",
"product": {
"name": "bind-utils-9.11.22-3.52.1.aarch64",
"product_id": "bind-utils-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libbind9-161-9.11.22-3.52.1.aarch64",
"product": {
"name": "libbind9-161-9.11.22-3.52.1.aarch64",
"product_id": "libbind9-161-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libdns1110-9.11.22-3.52.1.aarch64",
"product": {
"name": "libdns1110-9.11.22-3.52.1.aarch64",
"product_id": "libdns1110-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.11.22-3.52.1.aarch64",
"product": {
"name": "libirs-devel-9.11.22-3.52.1.aarch64",
"product_id": "libirs-devel-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libirs161-9.11.22-3.52.1.aarch64",
"product": {
"name": "libirs161-9.11.22-3.52.1.aarch64",
"product_id": "libirs161-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libisc1107-9.11.22-3.52.1.aarch64",
"product": {
"name": "libisc1107-9.11.22-3.52.1.aarch64",
"product_id": "libisc1107-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libisccc161-9.11.22-3.52.1.aarch64",
"product": {
"name": "libisccc161-9.11.22-3.52.1.aarch64",
"product_id": "libisccc161-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "libisccfg163-9.11.22-3.52.1.aarch64",
"product": {
"name": "libisccfg163-9.11.22-3.52.1.aarch64",
"product_id": "libisccfg163-9.11.22-3.52.1.aarch64"
}
},
{
"category": "product_version",
"name": "liblwres161-9.11.22-3.52.1.aarch64",
"product": {
"name": "liblwres161-9.11.22-3.52.1.aarch64",
"product_id": "liblwres161-9.11.22-3.52.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-devel-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "bind-devel-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "bind-devel-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libbind9-161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "libbind9-161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "libbind9-161-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libdns1110-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "libdns1110-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "libdns1110-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libirs161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "libirs161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "libirs161-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libisc1107-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "libisc1107-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "libisc1107-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libisccc161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "libisccc161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "libisccc161-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libisccfg163-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "libisccfg163-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "libisccfg163-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "liblwres161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product": {
"name": "liblwres161-64bit-9.11.22-3.52.1.aarch64_ilp32",
"product_id": "liblwres161-64bit-9.11.22-3.52.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.11.22-3.52.1.i586",
"product": {
"name": "bind-9.11.22-3.52.1.i586",
"product_id": "bind-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.11.22-3.52.1.i586",
"product": {
"name": "bind-chrootenv-9.11.22-3.52.1.i586",
"product_id": "bind-chrootenv-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "bind-devel-9.11.22-3.52.1.i586",
"product": {
"name": "bind-devel-9.11.22-3.52.1.i586",
"product_id": "bind-devel-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "bind-lwresd-9.11.22-3.52.1.i586",
"product": {
"name": "bind-lwresd-9.11.22-3.52.1.i586",
"product_id": "bind-lwresd-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "bind-utils-9.11.22-3.52.1.i586",
"product": {
"name": "bind-utils-9.11.22-3.52.1.i586",
"product_id": "bind-utils-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libbind9-161-9.11.22-3.52.1.i586",
"product": {
"name": "libbind9-161-9.11.22-3.52.1.i586",
"product_id": "libbind9-161-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libdns1110-9.11.22-3.52.1.i586",
"product": {
"name": "libdns1110-9.11.22-3.52.1.i586",
"product_id": "libdns1110-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.11.22-3.52.1.i586",
"product": {
"name": "libirs-devel-9.11.22-3.52.1.i586",
"product_id": "libirs-devel-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libirs161-9.11.22-3.52.1.i586",
"product": {
"name": "libirs161-9.11.22-3.52.1.i586",
"product_id": "libirs161-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libisc1107-9.11.22-3.52.1.i586",
"product": {
"name": "libisc1107-9.11.22-3.52.1.i586",
"product_id": "libisc1107-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libisccc161-9.11.22-3.52.1.i586",
"product": {
"name": "libisccc161-9.11.22-3.52.1.i586",
"product_id": "libisccc161-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "libisccfg163-9.11.22-3.52.1.i586",
"product": {
"name": "libisccfg163-9.11.22-3.52.1.i586",
"product_id": "libisccfg163-9.11.22-3.52.1.i586"
}
},
{
"category": "product_version",
"name": "liblwres161-9.11.22-3.52.1.i586",
"product": {
"name": "liblwres161-9.11.22-3.52.1.i586",
"product_id": "liblwres161-9.11.22-3.52.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-9.11.22-3.52.1.noarch",
"product": {
"name": "bind-doc-9.11.22-3.52.1.noarch",
"product_id": "bind-doc-9.11.22-3.52.1.noarch"
}
},
{
"category": "product_version",
"name": "python-bind-9.11.22-3.52.1.noarch",
"product": {
"name": "python-bind-9.11.22-3.52.1.noarch",
"product_id": "python-bind-9.11.22-3.52.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.11.22-3.52.1.ppc64le",
"product": {
"name": "bind-9.11.22-3.52.1.ppc64le",
"product_id": "bind-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.11.22-3.52.1.ppc64le",
"product": {
"name": "bind-chrootenv-9.11.22-3.52.1.ppc64le",
"product_id": "bind-chrootenv-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-devel-9.11.22-3.52.1.ppc64le",
"product": {
"name": "bind-devel-9.11.22-3.52.1.ppc64le",
"product_id": "bind-devel-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-lwresd-9.11.22-3.52.1.ppc64le",
"product": {
"name": "bind-lwresd-9.11.22-3.52.1.ppc64le",
"product_id": "bind-lwresd-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.11.22-3.52.1.ppc64le",
"product": {
"name": "bind-utils-9.11.22-3.52.1.ppc64le",
"product_id": "bind-utils-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libbind9-161-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libbind9-161-9.11.22-3.52.1.ppc64le",
"product_id": "libbind9-161-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libdns1110-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libdns1110-9.11.22-3.52.1.ppc64le",
"product_id": "libdns1110-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libirs-devel-9.11.22-3.52.1.ppc64le",
"product_id": "libirs-devel-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libirs161-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libirs161-9.11.22-3.52.1.ppc64le",
"product_id": "libirs161-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libisc1107-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libisc1107-9.11.22-3.52.1.ppc64le",
"product_id": "libisc1107-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libisccc161-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libisccc161-9.11.22-3.52.1.ppc64le",
"product_id": "libisccc161-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libisccfg163-9.11.22-3.52.1.ppc64le",
"product": {
"name": "libisccfg163-9.11.22-3.52.1.ppc64le",
"product_id": "libisccfg163-9.11.22-3.52.1.ppc64le"
}
},
{
"category": "product_version",
"name": "liblwres161-9.11.22-3.52.1.ppc64le",
"product": {
"name": "liblwres161-9.11.22-3.52.1.ppc64le",
"product_id": "liblwres161-9.11.22-3.52.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.11.22-3.52.1.s390",
"product": {
"name": "bind-9.11.22-3.52.1.s390",
"product_id": "bind-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.11.22-3.52.1.s390",
"product": {
"name": "bind-chrootenv-9.11.22-3.52.1.s390",
"product_id": "bind-chrootenv-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "bind-devel-9.11.22-3.52.1.s390",
"product": {
"name": "bind-devel-9.11.22-3.52.1.s390",
"product_id": "bind-devel-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "bind-lwresd-9.11.22-3.52.1.s390",
"product": {
"name": "bind-lwresd-9.11.22-3.52.1.s390",
"product_id": "bind-lwresd-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "bind-utils-9.11.22-3.52.1.s390",
"product": {
"name": "bind-utils-9.11.22-3.52.1.s390",
"product_id": "bind-utils-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libbind9-161-9.11.22-3.52.1.s390",
"product": {
"name": "libbind9-161-9.11.22-3.52.1.s390",
"product_id": "libbind9-161-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libdns1110-9.11.22-3.52.1.s390",
"product": {
"name": "libdns1110-9.11.22-3.52.1.s390",
"product_id": "libdns1110-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.11.22-3.52.1.s390",
"product": {
"name": "libirs-devel-9.11.22-3.52.1.s390",
"product_id": "libirs-devel-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libirs161-9.11.22-3.52.1.s390",
"product": {
"name": "libirs161-9.11.22-3.52.1.s390",
"product_id": "libirs161-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libisc1107-9.11.22-3.52.1.s390",
"product": {
"name": "libisc1107-9.11.22-3.52.1.s390",
"product_id": "libisc1107-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libisccc161-9.11.22-3.52.1.s390",
"product": {
"name": "libisccc161-9.11.22-3.52.1.s390",
"product_id": "libisccc161-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "libisccfg163-9.11.22-3.52.1.s390",
"product": {
"name": "libisccfg163-9.11.22-3.52.1.s390",
"product_id": "libisccfg163-9.11.22-3.52.1.s390"
}
},
{
"category": "product_version",
"name": "liblwres161-9.11.22-3.52.1.s390",
"product": {
"name": "liblwres161-9.11.22-3.52.1.s390",
"product_id": "liblwres161-9.11.22-3.52.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.11.22-3.52.1.s390x",
"product": {
"name": "bind-9.11.22-3.52.1.s390x",
"product_id": "bind-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.11.22-3.52.1.s390x",
"product": {
"name": "bind-chrootenv-9.11.22-3.52.1.s390x",
"product_id": "bind-chrootenv-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-devel-9.11.22-3.52.1.s390x",
"product": {
"name": "bind-devel-9.11.22-3.52.1.s390x",
"product_id": "bind-devel-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-devel-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "bind-devel-32bit-9.11.22-3.52.1.s390x",
"product_id": "bind-devel-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-lwresd-9.11.22-3.52.1.s390x",
"product": {
"name": "bind-lwresd-9.11.22-3.52.1.s390x",
"product_id": "bind-lwresd-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.11.22-3.52.1.s390x",
"product": {
"name": "bind-utils-9.11.22-3.52.1.s390x",
"product_id": "bind-utils-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libbind9-161-9.11.22-3.52.1.s390x",
"product": {
"name": "libbind9-161-9.11.22-3.52.1.s390x",
"product_id": "libbind9-161-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libbind9-161-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "libbind9-161-32bit-9.11.22-3.52.1.s390x",
"product_id": "libbind9-161-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libdns1110-9.11.22-3.52.1.s390x",
"product": {
"name": "libdns1110-9.11.22-3.52.1.s390x",
"product_id": "libdns1110-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libdns1110-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "libdns1110-32bit-9.11.22-3.52.1.s390x",
"product_id": "libdns1110-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.11.22-3.52.1.s390x",
"product": {
"name": "libirs-devel-9.11.22-3.52.1.s390x",
"product_id": "libirs-devel-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libirs161-9.11.22-3.52.1.s390x",
"product": {
"name": "libirs161-9.11.22-3.52.1.s390x",
"product_id": "libirs161-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libirs161-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "libirs161-32bit-9.11.22-3.52.1.s390x",
"product_id": "libirs161-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libisc1107-9.11.22-3.52.1.s390x",
"product": {
"name": "libisc1107-9.11.22-3.52.1.s390x",
"product_id": "libisc1107-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libisc1107-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "libisc1107-32bit-9.11.22-3.52.1.s390x",
"product_id": "libisc1107-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libisccc161-9.11.22-3.52.1.s390x",
"product": {
"name": "libisccc161-9.11.22-3.52.1.s390x",
"product_id": "libisccc161-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libisccc161-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "libisccc161-32bit-9.11.22-3.52.1.s390x",
"product_id": "libisccc161-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libisccfg163-9.11.22-3.52.1.s390x",
"product": {
"name": "libisccfg163-9.11.22-3.52.1.s390x",
"product_id": "libisccfg163-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "libisccfg163-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "libisccfg163-32bit-9.11.22-3.52.1.s390x",
"product_id": "libisccfg163-32bit-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "liblwres161-9.11.22-3.52.1.s390x",
"product": {
"name": "liblwres161-9.11.22-3.52.1.s390x",
"product_id": "liblwres161-9.11.22-3.52.1.s390x"
}
},
{
"category": "product_version",
"name": "liblwres161-32bit-9.11.22-3.52.1.s390x",
"product": {
"name": "liblwres161-32bit-9.11.22-3.52.1.s390x",
"product_id": "liblwres161-32bit-9.11.22-3.52.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.11.22-3.52.1.x86_64",
"product": {
"name": "bind-9.11.22-3.52.1.x86_64",
"product_id": "bind-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.11.22-3.52.1.x86_64",
"product": {
"name": "bind-chrootenv-9.11.22-3.52.1.x86_64",
"product_id": "bind-chrootenv-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-devel-9.11.22-3.52.1.x86_64",
"product": {
"name": "bind-devel-9.11.22-3.52.1.x86_64",
"product_id": "bind-devel-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-devel-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "bind-devel-32bit-9.11.22-3.52.1.x86_64",
"product_id": "bind-devel-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-lwresd-9.11.22-3.52.1.x86_64",
"product": {
"name": "bind-lwresd-9.11.22-3.52.1.x86_64",
"product_id": "bind-lwresd-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.11.22-3.52.1.x86_64",
"product": {
"name": "bind-utils-9.11.22-3.52.1.x86_64",
"product_id": "bind-utils-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libbind9-161-9.11.22-3.52.1.x86_64",
"product": {
"name": "libbind9-161-9.11.22-3.52.1.x86_64",
"product_id": "libbind9-161-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libbind9-161-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "libbind9-161-32bit-9.11.22-3.52.1.x86_64",
"product_id": "libbind9-161-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libdns1110-9.11.22-3.52.1.x86_64",
"product": {
"name": "libdns1110-9.11.22-3.52.1.x86_64",
"product_id": "libdns1110-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libdns1110-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "libdns1110-32bit-9.11.22-3.52.1.x86_64",
"product_id": "libdns1110-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.11.22-3.52.1.x86_64",
"product": {
"name": "libirs-devel-9.11.22-3.52.1.x86_64",
"product_id": "libirs-devel-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libirs161-9.11.22-3.52.1.x86_64",
"product": {
"name": "libirs161-9.11.22-3.52.1.x86_64",
"product_id": "libirs161-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libirs161-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "libirs161-32bit-9.11.22-3.52.1.x86_64",
"product_id": "libirs161-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisc1107-9.11.22-3.52.1.x86_64",
"product": {
"name": "libisc1107-9.11.22-3.52.1.x86_64",
"product_id": "libisc1107-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisc1107-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "libisc1107-32bit-9.11.22-3.52.1.x86_64",
"product_id": "libisc1107-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisccc161-9.11.22-3.52.1.x86_64",
"product": {
"name": "libisccc161-9.11.22-3.52.1.x86_64",
"product_id": "libisccc161-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisccc161-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "libisccc161-32bit-9.11.22-3.52.1.x86_64",
"product_id": "libisccc161-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisccfg163-9.11.22-3.52.1.x86_64",
"product": {
"name": "libisccfg163-9.11.22-3.52.1.x86_64",
"product_id": "libisccfg163-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisccfg163-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "libisccfg163-32bit-9.11.22-3.52.1.x86_64",
"product_id": "libisccfg163-32bit-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblwres161-9.11.22-3.52.1.x86_64",
"product": {
"name": "liblwres161-9.11.22-3.52.1.x86_64",
"product_id": "liblwres161-9.11.22-3.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblwres161-32bit-9.11.22-3.52.1.x86_64",
"product": {
"name": "liblwres161-32bit-9.11.22-3.52.1.x86_64",
"product_id": "liblwres161-32bit-9.11.22-3.52.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-devel-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-devel-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-devel-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-devel-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.11.22-3.52.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch"
},
"product_reference": "bind-doc-9.11.22-3.52.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-utils-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-utils-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-utils-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-utils-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64"
},
"product_reference": "libdns1110-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libdns1110-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x"
},
"product_reference": "libdns1110-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64"
},
"product_reference": "libdns1110-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64"
},
"product_reference": "libirs161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libirs161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x"
},
"product_reference": "libirs161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64"
},
"product_reference": "libirs161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64"
},
"product_reference": "libisc1107-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libisc1107-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x"
},
"product_reference": "libisc1107-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisc1107-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-32bit-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x"
},
"product_reference": "libisc1107-32bit-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-32bit-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisc1107-32bit-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64"
},
"product_reference": "libisccc161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libisccc161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x"
},
"product_reference": "libisccc161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisccc161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64"
},
"product_reference": "liblwres161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "liblwres161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x"
},
"product_reference": "liblwres161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64"
},
"product_reference": "liblwres161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-bind-9.11.22-3.52.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch"
},
"product_reference": "python-bind-9.11.22-3.52.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-chrootenv-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.11.22-3.52.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch"
},
"product_reference": "bind-doc-9.11.22-3.52.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64"
},
"product_reference": "bind-utils-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le"
},
"product_reference": "bind-utils-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x"
},
"product_reference": "bind-utils-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64"
},
"product_reference": "bind-utils-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64"
},
"product_reference": "libbind9-161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64"
},
"product_reference": "libdns1110-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libdns1110-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x"
},
"product_reference": "libdns1110-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1110-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64"
},
"product_reference": "libdns1110-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64"
},
"product_reference": "libirs161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libirs161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x"
},
"product_reference": "libirs161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64"
},
"product_reference": "libirs161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64"
},
"product_reference": "libisc1107-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libisc1107-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x"
},
"product_reference": "libisc1107-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisc1107-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-32bit-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x"
},
"product_reference": "libisc1107-32bit-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1107-32bit-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisc1107-32bit-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64"
},
"product_reference": "libisccc161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libisccc161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x"
},
"product_reference": "libisccc161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisccc161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg163-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64"
},
"product_reference": "libisccfg163-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64"
},
"product_reference": "liblwres161-9.11.22-3.52.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le"
},
"product_reference": "liblwres161-9.11.22-3.52.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x"
},
"product_reference": "liblwres161-9.11.22-3.52.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblwres161-9.11.22-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64"
},
"product_reference": "liblwres161-9.11.22-3.52.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-bind-9.11.22-3.52.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch"
},
"product_reference": "python-bind-9.11.22-3.52.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4408"
}
],
"notes": [
{
"category": "general",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4408",
"url": "https://www.suse.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219851 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-03T06:58:27Z",
"details": "important"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50387"
}
],
"notes": [
{
"category": "general",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50387",
"url": "https://www.suse.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1220717 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1220717"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-03T06:58:27Z",
"details": "important"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50868"
}
],
"notes": [
{
"category": "general",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50868",
"url": "https://www.suse.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219826 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns1110-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-32bit-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc1107-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg163-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres161-9.11.22-3.52.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.22-3.52.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.22-3.52.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-03T06:58:27Z",
"details": "important"
}
],
"title": "CVE-2023-50868"
}
]
}
suse-su-2024:0590-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for bind",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for bind fixes the following issues:\n\nUpdate to release 9.16.48:\n\nFeature Changes:\n* The IP addresses for B.ROOT-SERVERS.NET have been updated to\n 170.247.170.2 and 2801:1b8:10::b.\n\nSecurity Fixes:\n* Validating DNS messages containing a lot of DNSSEC signatures\n could cause excessive CPU load, leading to a denial-of-service\n condition. This has been fixed. (CVE-2023-50387) [bsc#1219823]\n* Preparing an NSEC3 closest encloser proof could cause excessive\n CPU load, leading to a denial-of-service condition. This has\n been fixed. (CVE-2023-50868) [bsc#1219826]\n* Parsing DNS messages with many different names could cause\n excessive CPU load. This has been fixed. (CVE-2023-4408) [bsc#1219851]\n* Specific queries could cause named to crash with an assertion\n failure when nxdomain-redirect was enabled. This has been\n fixed. (CVE-2023-5517) [bsc#1219852]\n* A bad interaction between DNS64 and serve-stale could cause\n named to crash with an assertion failure, when both of these\n features were enabled. This has been fixed. (CVE-2023-5679)\n [bsc#1219853]\n* Query patterns that continuously triggered cache database\n maintenance could cause an excessive amount of memory to be\n allocated, exceeding max-cache-size and potentially leading to\n all available memory on the host running named being exhausted.\n This has been fixed. (CVE-2023-6516) [bsc#1219854]\n\nRemoved Features:\n* Support for using AES as the DNS COOKIE algorithm\n (cookie-algorithm aes;) has been deprecated and will be removed\n in a future release. Please use the current default,\n SipHash-2-4, instead.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-590,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-590,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-590,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-590,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-590,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-590,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-590,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-590",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0590-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0590-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240590-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0590-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017996.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219823",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "self",
"summary": "SUSE Bug 1219826",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "self",
"summary": "SUSE Bug 1219851",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "self",
"summary": "SUSE Bug 1219852",
"url": "https://bugzilla.suse.com/1219852"
},
{
"category": "self",
"summary": "SUSE Bug 1219853",
"url": "https://bugzilla.suse.com/1219853"
},
{
"category": "self",
"summary": "SUSE Bug 1219854",
"url": "https://bugzilla.suse.com/1219854"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4408 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50868 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5517 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5679 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6516 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6516/"
}
],
"title": "Security update for bind",
"tracking": {
"current_release_date": "2024-02-22T13:38:59Z",
"generator": {
"date": "2024-02-22T13:38:59Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0590-1",
"initial_release_date": "2024-02-22T13:38:59Z",
"revision_history": [
{
"date": "2024-02-22T13:38:59Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150400.5.40.1.aarch64",
"product": {
"name": "bind-9.16.48-150400.5.40.1.aarch64",
"product_id": "bind-9.16.48-150400.5.40.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150400.5.40.1.aarch64",
"product": {
"name": "bind-utils-9.16.48-150400.5.40.1.aarch64",
"product_id": "bind-utils-9.16.48-150400.5.40.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150400.5.40.1.i586",
"product": {
"name": "bind-9.16.48-150400.5.40.1.i586",
"product_id": "bind-9.16.48-150400.5.40.1.i586"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150400.5.40.1.i586",
"product": {
"name": "bind-utils-9.16.48-150400.5.40.1.i586",
"product_id": "bind-utils-9.16.48-150400.5.40.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-9.16.48-150400.5.40.1.noarch",
"product": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch",
"product_id": "bind-doc-9.16.48-150400.5.40.1.noarch"
}
},
{
"category": "product_version",
"name": "python3-bind-9.16.48-150400.5.40.1.noarch",
"product": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch",
"product_id": "python3-bind-9.16.48-150400.5.40.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150400.5.40.1.ppc64le",
"product": {
"name": "bind-9.16.48-150400.5.40.1.ppc64le",
"product_id": "bind-9.16.48-150400.5.40.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150400.5.40.1.ppc64le",
"product": {
"name": "bind-utils-9.16.48-150400.5.40.1.ppc64le",
"product_id": "bind-utils-9.16.48-150400.5.40.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150400.5.40.1.s390x",
"product": {
"name": "bind-9.16.48-150400.5.40.1.s390x",
"product_id": "bind-9.16.48-150400.5.40.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150400.5.40.1.s390x",
"product": {
"name": "bind-utils-9.16.48-150400.5.40.1.s390x",
"product_id": "bind-utils-9.16.48-150400.5.40.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.48-150400.5.40.1.x86_64",
"product": {
"name": "bind-9.16.48-150400.5.40.1.x86_64",
"product_id": "bind-9.16.48-150400.5.40.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"product": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"product_id": "bind-utils-9.16.48-150400.5.40.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le"
},
"product_reference": "bind-9.16.48-150400.5.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x"
},
"product_reference": "bind-9.16.48-150400.5.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le"
},
"product_reference": "bind-9.16.48-150400.5.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le"
},
"product_reference": "bind-9.16.48-150400.5.40.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x"
},
"product_reference": "bind-9.16.48-150400.5.40.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.48-150400.5.40.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.48-150400.5.40.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "bind-doc-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.48-150400.5.40.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64"
},
"product_reference": "bind-utils-9.16.48-150400.5.40.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.48-150400.5.40.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
},
"product_reference": "python3-bind-9.16.48-150400.5.40.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4408"
}
],
"notes": [
{
"category": "general",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4408",
"url": "https://www.suse.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219851 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-22T13:38:59Z",
"details": "important"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50387"
}
],
"notes": [
{
"category": "general",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50387",
"url": "https://www.suse.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1220717 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1220717"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-22T13:38:59Z",
"details": "important"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50868"
}
],
"notes": [
{
"category": "general",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50868",
"url": "https://www.suse.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219826 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-22T13:38:59Z",
"details": "important"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5517"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when:\n\n - `nxdomain-redirect \u003cdomain\u003e;` is configured, and\n - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response.\nThis issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5517",
"url": "https://www.suse.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "SUSE Bug 1219852 for CVE-2023-5517",
"url": "https://bugzilla.suse.com/1219852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-22T13:38:59Z",
"details": "important"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5679"
}
],
"notes": [
{
"category": "general",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5679",
"url": "https://www.suse.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "SUSE Bug 1219853 for CVE-2023-5679",
"url": "https://bugzilla.suse.com/1219853"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-22T13:38:59Z",
"details": "important"
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-6516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6516"
}
],
"notes": [
{
"category": "general",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6516",
"url": "https://www.suse.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "SUSE Bug 1219854 for CVE-2023-6516",
"url": "https://bugzilla.suse.com/1219854"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Proxy 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Proxy 4.3:python3-bind-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:bind-doc-9.16.48-150400.5.40.1.noarch",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.ppc64le",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.s390x",
"SUSE Manager Server 4.3:bind-utils-9.16.48-150400.5.40.1.x86_64",
"SUSE Manager Server 4.3:python3-bind-9.16.48-150400.5.40.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-22T13:38:59Z",
"details": "important"
}
],
"title": "CVE-2023-6516"
}
]
}
suse-su-2024:1982-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for bind",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for bind fixes the following issues:\n\n - CVE-2023-4408: Fixed denial of service during DNS message parsing with different names (bsc#1219851)\n - CVE-2023-50387: Fixed denial of service during DNS messages validation with DNSSEC signatures (bsc#1219823)\n - CVE-2023-50868: Fixed denial of service during NSEC3 closest encloser proof preparation (bsc#1219826)\n - CVE-2023-5517: Fixed denial of service caused by specific queries with nxdomain-redirect enabled (bsc#1219852)\n - CVE-2023-6516: Fixed denial of service caused by specific queries that continuously triggered cache database maintenance (bsc#1219854)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-1982,SUSE-SLE-Module-Basesystem-15-SP6-2024-1982,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1982,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1982,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1982,SUSE-Storage-7.1-2024-1982",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1982-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:1982-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241982-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:1982-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2024-June/035555.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219823",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "self",
"summary": "SUSE Bug 1219826",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "self",
"summary": "SUSE Bug 1219851",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "self",
"summary": "SUSE Bug 1219852",
"url": "https://bugzilla.suse.com/1219852"
},
{
"category": "self",
"summary": "SUSE Bug 1219854",
"url": "https://bugzilla.suse.com/1219854"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4408 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50868 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5517 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6516 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6516/"
}
],
"title": "Security update for bind",
"tracking": {
"current_release_date": "2024-06-11T10:12:55Z",
"generator": {
"date": "2024-06-11T10:12:55Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:1982-1",
"initial_release_date": "2024-06-11T10:12:55Z",
"revision_history": [
{
"date": "2024-06-11T10:12:55Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "bind-9.16.6-150300.22.44.1.aarch64",
"product_id": "bind-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"product_id": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "bind-devel-9.16.6-150300.22.44.1.aarch64",
"product_id": "bind-devel-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "bind-utils-9.16.6-150300.22.44.1.aarch64",
"product_id": "bind-utils-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"product_id": "libbind9-1600-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libdns1605-9.16.6-150300.22.44.1.aarch64",
"product_id": "libdns1605-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libirs-devel-9.16.6-150300.22.44.1.aarch64",
"product_id": "libirs-devel-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libirs1601-9.16.6-150300.22.44.1.aarch64",
"product_id": "libirs1601-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libisc1606-9.16.6-150300.22.44.1.aarch64",
"product_id": "libisc1606-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libisccc1600-9.16.6-150300.22.44.1.aarch64",
"product_id": "libisccc1600-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"product_id": "libisccfg1600-9.16.6-150300.22.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150300.22.44.1.aarch64",
"product": {
"name": "libns1604-9.16.6-150300.22.44.1.aarch64",
"product_id": "libns1604-9.16.6-150300.22.44.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150300.22.44.1.i586",
"product": {
"name": "bind-9.16.6-150300.22.44.1.i586",
"product_id": "bind-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150300.22.44.1.i586",
"product": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.i586",
"product_id": "bind-chrootenv-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150300.22.44.1.i586",
"product": {
"name": "bind-devel-9.16.6-150300.22.44.1.i586",
"product_id": "bind-devel-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150300.22.44.1.i586",
"product": {
"name": "bind-utils-9.16.6-150300.22.44.1.i586",
"product_id": "bind-utils-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.i586",
"product_id": "libbind9-1600-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libdns1605-9.16.6-150300.22.44.1.i586",
"product_id": "libdns1605-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libirs-devel-9.16.6-150300.22.44.1.i586",
"product_id": "libirs-devel-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libirs1601-9.16.6-150300.22.44.1.i586",
"product_id": "libirs1601-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libisc1606-9.16.6-150300.22.44.1.i586",
"product_id": "libisc1606-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libisccc1600-9.16.6-150300.22.44.1.i586",
"product_id": "libisccc1600-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.i586",
"product_id": "libisccfg1600-9.16.6-150300.22.44.1.i586"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150300.22.44.1.i586",
"product": {
"name": "libns1604-9.16.6-150300.22.44.1.i586",
"product_id": "libns1604-9.16.6-150300.22.44.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-doc-9.16.6-150300.22.44.1.noarch",
"product": {
"name": "bind-doc-9.16.6-150300.22.44.1.noarch",
"product_id": "bind-doc-9.16.6-150300.22.44.1.noarch"
}
},
{
"category": "product_version",
"name": "python3-bind-9.16.6-150300.22.44.1.noarch",
"product": {
"name": "python3-bind-9.16.6-150300.22.44.1.noarch",
"product_id": "python3-bind-9.16.6-150300.22.44.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "bind-9.16.6-150300.22.44.1.ppc64le",
"product_id": "bind-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"product_id": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "bind-devel-9.16.6-150300.22.44.1.ppc64le",
"product_id": "bind-devel-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "bind-utils-9.16.6-150300.22.44.1.ppc64le",
"product_id": "bind-utils-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libdns1605-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libdns1605-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libirs-devel-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libirs1601-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libirs1601-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libisc1606-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libisc1606-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libisccc1600-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150300.22.44.1.ppc64le",
"product": {
"name": "libns1604-9.16.6-150300.22.44.1.ppc64le",
"product_id": "libns1604-9.16.6-150300.22.44.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "bind-9.16.6-150300.22.44.1.s390x",
"product_id": "bind-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"product_id": "bind-chrootenv-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "bind-devel-9.16.6-150300.22.44.1.s390x",
"product_id": "bind-devel-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "bind-utils-9.16.6-150300.22.44.1.s390x",
"product_id": "bind-utils-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.s390x",
"product_id": "libbind9-1600-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libdns1605-9.16.6-150300.22.44.1.s390x",
"product_id": "libdns1605-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libirs-devel-9.16.6-150300.22.44.1.s390x",
"product_id": "libirs-devel-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libirs1601-9.16.6-150300.22.44.1.s390x",
"product_id": "libirs1601-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libisc1606-9.16.6-150300.22.44.1.s390x",
"product_id": "libisc1606-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libisccc1600-9.16.6-150300.22.44.1.s390x",
"product_id": "libisccc1600-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.s390x",
"product_id": "libisccfg1600-9.16.6-150300.22.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150300.22.44.1.s390x",
"product": {
"name": "libns1604-9.16.6-150300.22.44.1.s390x",
"product_id": "libns1604-9.16.6-150300.22.44.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "bind-9.16.6-150300.22.44.1.x86_64",
"product_id": "bind-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"product_id": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-devel-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "bind-devel-9.16.6-150300.22.44.1.x86_64",
"product_id": "bind-devel-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "bind-utils-9.16.6-150300.22.44.1.x86_64",
"product_id": "bind-utils-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"product_id": "libbind9-1600-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"product_id": "libdns1605-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"product_id": "libirs-devel-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"product_id": "libirs1601-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"product_id": "libisc1606-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisccc1600-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libisccc1600-9.16.6-150300.22.44.1.x86_64",
"product_id": "libisccc1600-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"product_id": "libisccfg1600-9.16.6-150300.22.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libns1604-9.16.6-150300.22.44.1.x86_64",
"product": {
"name": "libns1604-9.16.6-150300.22.44.1.x86_64",
"product_id": "libns1604-9.16.6-150300.22.44.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150300.22.44.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "bind-doc-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150300.22.44.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "python3-bind-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "bind-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150300.22.44.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "bind-doc-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150300.22.44.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "python3-bind-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150300.22.44.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "bind-doc-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150300.22.44.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "python3-bind-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.16.6-150300.22.44.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "bind-doc-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "bind-utils-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libbind9-1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libdns1605-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libdns1605-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs-devel-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs-devel-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libirs1601-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libirs1601-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisc1606-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisc1606-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccc1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccc1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libisccfg1600-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libns1604-9.16.6-150300.22.44.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64"
},
"product_reference": "libns1604-9.16.6-150300.22.44.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-bind-9.16.6-150300.22.44.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch"
},
"product_reference": "python3-bind-9.16.6-150300.22.44.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4408"
}
],
"notes": [
{
"category": "general",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4408",
"url": "https://www.suse.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219851 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-11T10:12:55Z",
"details": "important"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50387"
}
],
"notes": [
{
"category": "general",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50387",
"url": "https://www.suse.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1220717 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1220717"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-11T10:12:55Z",
"details": "important"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50868"
}
],
"notes": [
{
"category": "general",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50868",
"url": "https://www.suse.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219826 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-11T10:12:55Z",
"details": "important"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5517"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when:\n\n - `nxdomain-redirect \u003cdomain\u003e;` is configured, and\n - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response.\nThis issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5517",
"url": "https://www.suse.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "SUSE Bug 1219852 for CVE-2023-5517",
"url": "https://bugzilla.suse.com/1219852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-11T10:12:55Z",
"details": "important"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-6516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6516"
}
],
"notes": [
{
"category": "general",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6516",
"url": "https://www.suse.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "SUSE Bug 1219854 for CVE-2023-6516",
"url": "https://bugzilla.suse.com/1219854"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Enterprise Storage 7.1:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-bind-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-chrootenv-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-doc-9.16.6-150300.22.44.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:bind-utils-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libbind9-1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libdns1605-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs-devel-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libirs1601-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisc1606-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccc1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libisccfg1600-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libns1604-9.16.6-150300.22.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-bind-9.16.6-150300.22.44.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-11T10:12:55Z",
"details": "important"
}
],
"title": "CVE-2023-6516"
}
]
}
ICSA-24-319-08
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SINEC INS before V1.0 SP2 Update 3 is affected by multiple vulnerabilities.\n\nSiemens has released a new version for SINEC INS and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-915275.json"
},
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-319-08 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-319-08.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-319-08 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-319-08"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SINEC INS",
"tracking": {
"current_release_date": "2024-11-12T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-319-08",
"initial_release_date": "2024-11-12T00:00:00.000000Z",
"revision_history": [
{
"date": "2024-11-12T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV1.0_SP2_Update_3",
"product": {
"name": "SINEC INS",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SINEC INS"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2975",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel\u0027s configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3817",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \"-check\" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4236",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in the networking code handling DNS-over-TLS queries may cause `named` to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load. This issue affects BIND 9 versions 9.18.0 through 9.18.18 and 9.18.11-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4236"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-4807",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_64 processors supporting the AVX512-IFMA instructions. Impact summary: If in an application that uses the OpenSSL library an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3 and a malicious client can influence whether this AEAD cipher is used by the server. This implies that server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue. As a workaround the AVX512-IFMA instructions support can be disabled at runtime by setting the environment variable OPENSSL_ia32cap: OPENSSL_ia32cap=:~0x200000 The FIPS provider is not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect \u003cdomain\u003e;` is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response. This issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6129",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation\r\ncontains a bug that might corrupt the internal state of applications running\r\non PowerPC CPU based platforms if the CPU provides vector instructions.\r\n\r\nImpact summary: If an attacker can influence whether the POLY1305 MAC\r\nalgorithm is used, the application state might be corrupted with various\r\napplication dependent consequences.\r\n\r\nThe POLY1305 MAC (message authentication code) implementation in OpenSSL for\r\nPowerPC CPUs restores the contents of vector registers in a different order\r\nthan they are saved. Thus the contents of some of these vector registers\r\nare corrupted when returning to the caller. The vulnerable code is used only\r\non newer PowerPC processors supporting the PowerISA 2.07 instructions.\r\n\r\nThe consequences of this kind of internal application state corruption can\r\nbe various - from no consequences, if the calling application does not\r\ndepend on the contents of non-volatile XMM registers at all, to the worst\r\nconsequences, where the attacker could get complete control of the application\r\nprocess. However unless the compiler uses the vector registers for storing\r\npointers, the most likely consequence, if any, would be an incorrect result\r\nof some application dependent calculations or a crash leading to a denial of\r\nservice.\r\n\r\nThe POLY1305 MAC algorithm is most frequently used as part of the\r\nCHACHA20-POLY1305 AEAD (authenticated encryption with associated data)\r\nalgorithm. The most common usage of this AEAD cipher is with TLS protocol\r\nversions 1.2 and 1.3. If this cipher is enabled on the server a malicious\r\nclient can influence whether this AEAD cipher is used. This implies that\r\nTLS server applications using OpenSSL can be potentially impacted. However\r\nwe are currently not aware of any concrete application that would be affected\r\nby this issue therefore we consider this a Low severity security issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long invalid RSA public keys may take a long time. Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained from an untrusted source this may lead to a Denial of Service. When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the \u0027-pubin\u0027 and \u0027-check\u0027 options on untrusted data. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-789",
"name": "Memory Allocation with Excessive Size Value"
},
"notes": [
{
"category": "summary",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-32002",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32002"
},
{
"cve": "CVE-2023-32003",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "`fs.mkdtemp()` and `fs.mkdtempSync()` can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32003"
},
{
"cve": "CVE-2023-32004",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32004"
},
{
"cve": "CVE-2023-32005",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument.\n\nThis flaw arises from an inadequate permission model that fails to restrict file stats through the `fs.statfs` API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32005"
},
{
"cve": "CVE-2023-32006",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32006"
},
{
"cve": "CVE-2023-32558",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The use of the deprecated API `process.binding()` can bypass the permission model through path traversal. \n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.x.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32558"
},
{
"cve": "CVE-2023-32559",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the policy mechanism by requiring internal modules and eventually take advantage of `process.binding(\u0027spawn_sync\u0027)` run arbitrary code, outside of the limits defined in a `policy.json` file. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32559"
},
{
"cve": "CVE-2023-38552",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node\u0027s policy implementation, thus effectively disabling the integrity check.\r\nImpacts:\r\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 18.x and, 20.x.\r\nPlease note that at the time this CVE was issued, the policy mechanism is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-38552"
},
{
"cve": "CVE-2023-39331",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A previously disclosed vulnerability (CVE-2023-30584) was patched insufficiently in commit 205f1e6. The new path traversal vulnerability arises because the implementation does not protect itself against the application overwriting built-in utility functions with user-defined implementations.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39331"
},
{
"cve": "CVE-2023-39332",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Various `node:fs` functions allow specifying paths as either strings or `Uint8Array` objects. In Node.js environments, the `Buffer` class extends the `Uint8Array` class. Node.js prevents path traversal through strings (see CVE-2023-30584) and `Buffer` objects (see CVE-2023-32004), but not through non-`Buffer` `Uint8Array` objects.\r\n\r\nThis is distinct from CVE-2023-32004 which only referred to `Buffer` objects. However, the vulnerability follows the same pattern using `Uint8Array` instead of `Buffer`.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39332"
},
{
"cve": "CVE-2023-39333",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Maliciously crafted export names in an imported WebAssembly module can inject JavaScript code. The injected code may be able to access data and functions that the WebAssembly module itself does not have access to, similar to as if the WebAssembly module was a JavaScript module.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39333"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45143",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Cookie` headers. By design, `cookie` headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since undici handles headers more liberally than the spec, there was a disconnect from the assumptions the spec made, and undici\u0027s implementation of fetch. As such this may lead to accidental leakage of cookie to a third-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the third party site. This was patched in version 5.26.2. There are no known workarounds.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-45143"
},
{
"cve": "CVE-2023-46809",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"notes": [
{
"category": "summary",
"text": "Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-47038",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47039",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute `cmd.exe` within the operating system. However, due to path search order issues, Perl initially looks for cmd.exe in the current working directory. This flaw allows an attacker with limited privileges to place`cmd.exe` in locations with weak permissions, such as `C:\\ProgramData`. By doing so, arbitrary code can be executed when an administrator attempts to use this executable from these compromised locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-47039"
},
{
"cve": "CVE-2023-47100",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Perl before 5.38.2, S_parse_uniprop_string in regcomp.c can write to unallocated space because a property name associated with a \\p{...} regular expression construct is mishandled. The earliest affected version is 5.30.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-52389",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. This is fixed in 1.11.8p2, 1.12.5p2, and 1.13.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-52389"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0727",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL\r\nto crash leading to a potential Denial of Service attack\r\n\r\nImpact summary: Applications loading files in the PKCS12 format from untrusted\r\nsources might terminate abruptly.\r\n\r\nA file in PKCS12 format can contain certificates and keys and may come from an\r\nuntrusted source. The PKCS12 specification allows certain fields to be NULL, but\r\nOpenSSL does not correctly check for this case. This can lead to a NULL pointer\r\ndereference that results in OpenSSL crashing. If an application processes PKCS12\r\nfiles from an untrusted source using the OpenSSL APIs then that application will\r\nbe vulnerable to this issue.\r\n\r\nOpenSSL APIs that are vulnerable to this are: PKCS12_parse(),\r\nPKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()\r\nand PKCS12_newpass().\r\n\r\nWe have also fixed a similar issue in SMIME_write_PKCS7(). However since this\r\nfunction is related to writing data we do not consider it security significant.\r\n\r\nThe FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-2511",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions\r\nImpact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation. This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients. The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-4741",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_free_buffers may cause memory to be accessed that was previously freed in some situations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-21890",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: ``` --allow-fs-read=/home/node/.ssh/*.pub ``` will ignore `pub` and give access to everything after `.ssh/`. This misleading documentation affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to bypass security restrictions, caused by improper path traversal sequence sanitization. By using a path traversal attack, an attacker could exploit this vulnerability leading to filesystem permission model bypass.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21892",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a local authenticated attacker to gain elevated privileges on the system, caused by a bug in the implementation of the exception of CAP_NET_BIND_SERVICE. An attacker could exploit this vulnerability to inject code that inherits the process\u0027s elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21892"
},
{
"cve": "CVE-2024-21896",
"cwe": {
"id": "CWE-27",
"name": "Path Traversal: \u0027dir/../../filename\u0027"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to traverse directories on the system. By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, an attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to read arbitrary files on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22017",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"notes": [
{
"category": "summary",
"text": "setuid() does not affect libuv\u0027s internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22017"
},
{
"cve": "CVE-2024-22019",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22025",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by a resource exhaustion vulnerability in fetch() brotli decoding . By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22025"
},
{
"cve": "CVE-2024-24758",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Proxy-Authentication` headers. This issue has been patched in versions 5.28.3 and 6.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-24758"
},
{
"cve": "CVE-2024-24806",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "summary",
"text": "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-27980",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to execute arbitrary commands on the system, caused by the improper handling of batch files in child_process.spawn / child_process.spawnSync. By sending a specially crafted command line argument using args parameter, an attacker could exploit this vulnerability to inject and execute arbitrary commands on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-27980"
},
{
"cve": "CVE-2024-27982",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the http server, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-27982"
},
{
"cve": "CVE-2024-27983",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by an assertion failure in `node::http2::Http2Session::~Http2Session()`. By sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside, an attacker could exploit this vulnerability to cause the HTTP/2 server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-27983"
},
{
"cve": "CVE-2024-46888",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly sanitize user provided paths for SFTP-based file up- and downloads. This could allow an authenticated remote attacker to manipulate arbitrary files on the filesystem and achieve arbitrary code execution on the device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46888"
},
{
"cve": "CVE-2024-46889",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "summary",
"text": "The affected application uses hard-coded cryptographic key material to obfuscate configuration files. This could allow an attacker to learn that cryptographic key material through reverse engineering of the application binary and decrypt arbitrary backup files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46889"
},
{
"cve": "CVE-2024-46890",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate input sent to specific endpoints of its web API. This could allow an authenticated remote attacker with high privileges on the application to execute arbitrary code on the underlying OS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46890"
},
{
"cve": "CVE-2024-46891",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly restrict the size of generated log files. This could allow an unauthenticated remote attacker to trigger a large amount of logged events to exhaust the system\u0027s resources and create a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46891"
},
{
"cve": "CVE-2024-46892",
"cwe": {
"id": "CWE-613",
"name": "Insufficient Session Expiration"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly invalidate sessions when the associated user is deleted or disabled or their permissions are modified. This could allow an authenticated attacker to continue performing malicious actions even after their user account has been disabled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46892"
},
{
"cve": "CVE-2024-46894",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate authorization of a user to query the \"/api/sftp/users\" endpoint. This could allow an authenticated remote attacker to gain knowledge about the list of configured users of the SFTP service and also modify that configuration.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46894"
}
]
}
icsa-24-319-08
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SINEC INS before V1.0 SP2 Update 3 is affected by multiple vulnerabilities.\n\nSiemens has released a new version for SINEC INS and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-915275.json"
},
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-319-08 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-319-08.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-24-319-08 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-319-08"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens SINEC INS",
"tracking": {
"current_release_date": "2024-11-12T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-319-08",
"initial_release_date": "2024-11-12T00:00:00.000000Z",
"revision_history": [
{
"date": "2024-11-12T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV1.0_SP2_Update_3",
"product": {
"name": "SINEC INS",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SINEC INS"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2975",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel\u0027s configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3817",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \"-check\" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4236",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in the networking code handling DNS-over-TLS queries may cause `named` to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load. This issue affects BIND 9 versions 9.18.0 through 9.18.18 and 9.18.11-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4236"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-4807",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_64 processors supporting the AVX512-IFMA instructions. Impact summary: If in an application that uses the OpenSSL library an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3 and a malicious client can influence whether this AEAD cipher is used by the server. This implies that server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue. As a workaround the AVX512-IFMA instructions support can be disabled at runtime by setting the environment variable OPENSSL_ia32cap: OPENSSL_ia32cap=:~0x200000 The FIPS provider is not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect \u003cdomain\u003e;` is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response. This issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6129",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation\r\ncontains a bug that might corrupt the internal state of applications running\r\non PowerPC CPU based platforms if the CPU provides vector instructions.\r\n\r\nImpact summary: If an attacker can influence whether the POLY1305 MAC\r\nalgorithm is used, the application state might be corrupted with various\r\napplication dependent consequences.\r\n\r\nThe POLY1305 MAC (message authentication code) implementation in OpenSSL for\r\nPowerPC CPUs restores the contents of vector registers in a different order\r\nthan they are saved. Thus the contents of some of these vector registers\r\nare corrupted when returning to the caller. The vulnerable code is used only\r\non newer PowerPC processors supporting the PowerISA 2.07 instructions.\r\n\r\nThe consequences of this kind of internal application state corruption can\r\nbe various - from no consequences, if the calling application does not\r\ndepend on the contents of non-volatile XMM registers at all, to the worst\r\nconsequences, where the attacker could get complete control of the application\r\nprocess. However unless the compiler uses the vector registers for storing\r\npointers, the most likely consequence, if any, would be an incorrect result\r\nof some application dependent calculations or a crash leading to a denial of\r\nservice.\r\n\r\nThe POLY1305 MAC algorithm is most frequently used as part of the\r\nCHACHA20-POLY1305 AEAD (authenticated encryption with associated data)\r\nalgorithm. The most common usage of this AEAD cipher is with TLS protocol\r\nversions 1.2 and 1.3. If this cipher is enabled on the server a malicious\r\nclient can influence whether this AEAD cipher is used. This implies that\r\nTLS server applications using OpenSSL can be potentially impacted. However\r\nwe are currently not aware of any concrete application that would be affected\r\nby this issue therefore we consider this a Low severity security issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long invalid RSA public keys may take a long time. Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained from an untrusted source this may lead to a Denial of Service. When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the \u0027-pubin\u0027 and \u0027-check\u0027 options on untrusted data. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-789",
"name": "Memory Allocation with Excessive Size Value"
},
"notes": [
{
"category": "summary",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-32002",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32002"
},
{
"cve": "CVE-2023-32003",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "`fs.mkdtemp()` and `fs.mkdtempSync()` can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32003"
},
{
"cve": "CVE-2023-32004",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32004"
},
{
"cve": "CVE-2023-32005",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument.\n\nThis flaw arises from an inadequate permission model that fails to restrict file stats through the `fs.statfs` API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32005"
},
{
"cve": "CVE-2023-32006",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32006"
},
{
"cve": "CVE-2023-32558",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The use of the deprecated API `process.binding()` can bypass the permission model through path traversal. \n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.x.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32558"
},
{
"cve": "CVE-2023-32559",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the policy mechanism by requiring internal modules and eventually take advantage of `process.binding(\u0027spawn_sync\u0027)` run arbitrary code, outside of the limits defined in a `policy.json` file. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-32559"
},
{
"cve": "CVE-2023-38552",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node\u0027s policy implementation, thus effectively disabling the integrity check.\r\nImpacts:\r\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 18.x and, 20.x.\r\nPlease note that at the time this CVE was issued, the policy mechanism is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-38552"
},
{
"cve": "CVE-2023-39331",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A previously disclosed vulnerability (CVE-2023-30584) was patched insufficiently in commit 205f1e6. The new path traversal vulnerability arises because the implementation does not protect itself against the application overwriting built-in utility functions with user-defined implementations.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39331"
},
{
"cve": "CVE-2023-39332",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Various `node:fs` functions allow specifying paths as either strings or `Uint8Array` objects. In Node.js environments, the `Buffer` class extends the `Uint8Array` class. Node.js prevents path traversal through strings (see CVE-2023-30584) and `Buffer` objects (see CVE-2023-32004), but not through non-`Buffer` `Uint8Array` objects.\r\n\r\nThis is distinct from CVE-2023-32004 which only referred to `Buffer` objects. However, the vulnerability follows the same pattern using `Uint8Array` instead of `Buffer`.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39332"
},
{
"cve": "CVE-2023-39333",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Maliciously crafted export names in an imported WebAssembly module can inject JavaScript code. The injected code may be able to access data and functions that the WebAssembly module itself does not have access to, similar to as if the WebAssembly module was a JavaScript module.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-39333"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45143",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Cookie` headers. By design, `cookie` headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since undici handles headers more liberally than the spec, there was a disconnect from the assumptions the spec made, and undici\u0027s implementation of fetch. As such this may lead to accidental leakage of cookie to a third-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the third party site. This was patched in version 5.26.2. There are no known workarounds.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-45143"
},
{
"cve": "CVE-2023-46809",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"notes": [
{
"category": "summary",
"text": "Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-47038",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47039",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute `cmd.exe` within the operating system. However, due to path search order issues, Perl initially looks for cmd.exe in the current working directory. This flaw allows an attacker with limited privileges to place`cmd.exe` in locations with weak permissions, such as `C:\\ProgramData`. By doing so, arbitrary code can be executed when an administrator attempts to use this executable from these compromised locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-47039"
},
{
"cve": "CVE-2023-47100",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Perl before 5.38.2, S_parse_uniprop_string in regcomp.c can write to unallocated space because a property name associated with a \\p{...} regular expression construct is mishandled. The earliest affected version is 5.30.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-52389",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. This is fixed in 1.11.8p2, 1.12.5p2, and 1.13.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2023-52389"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0727",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL\r\nto crash leading to a potential Denial of Service attack\r\n\r\nImpact summary: Applications loading files in the PKCS12 format from untrusted\r\nsources might terminate abruptly.\r\n\r\nA file in PKCS12 format can contain certificates and keys and may come from an\r\nuntrusted source. The PKCS12 specification allows certain fields to be NULL, but\r\nOpenSSL does not correctly check for this case. This can lead to a NULL pointer\r\ndereference that results in OpenSSL crashing. If an application processes PKCS12\r\nfiles from an untrusted source using the OpenSSL APIs then that application will\r\nbe vulnerable to this issue.\r\n\r\nOpenSSL APIs that are vulnerable to this are: PKCS12_parse(),\r\nPKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()\r\nand PKCS12_newpass().\r\n\r\nWe have also fixed a similar issue in SMIME_write_PKCS7(). However since this\r\nfunction is related to writing data we do not consider it security significant.\r\n\r\nThe FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-2511",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions\r\nImpact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation. This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients. The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-4741",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_free_buffers may cause memory to be accessed that was previously freed in some situations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-21890",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: ``` --allow-fs-read=/home/node/.ssh/*.pub ``` will ignore `pub` and give access to everything after `.ssh/`. This misleading documentation affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to bypass security restrictions, caused by improper path traversal sequence sanitization. By using a path traversal attack, an attacker could exploit this vulnerability leading to filesystem permission model bypass.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21892",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a local authenticated attacker to gain elevated privileges on the system, caused by a bug in the implementation of the exception of CAP_NET_BIND_SERVICE. An attacker could exploit this vulnerability to inject code that inherits the process\u0027s elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21892"
},
{
"cve": "CVE-2024-21896",
"cwe": {
"id": "CWE-27",
"name": "Path Traversal: \u0027dir/../../filename\u0027"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to traverse directories on the system. By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, an attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to read arbitrary files on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22017",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"notes": [
{
"category": "summary",
"text": "setuid() does not affect libuv\u0027s internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22017"
},
{
"cve": "CVE-2024-22019",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22025",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by a resource exhaustion vulnerability in fetch() brotli decoding . By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-22025"
},
{
"cve": "CVE-2024-24758",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Proxy-Authentication` headers. This issue has been patched in versions 5.28.3 and 6.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-24758"
},
{
"cve": "CVE-2024-24806",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "summary",
"text": "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-27980",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to execute arbitrary commands on the system, caused by the improper handling of batch files in child_process.spawn / child_process.spawnSync. By sending a specially crafted command line argument using args parameter, an attacker could exploit this vulnerability to inject and execute arbitrary commands on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-27980"
},
{
"cve": "CVE-2024-27982",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the http server, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-27982"
},
{
"cve": "CVE-2024-27983",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by an assertion failure in `node::http2::Http2Session::~Http2Session()`. By sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside, an attacker could exploit this vulnerability to cause the HTTP/2 server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-27983"
},
{
"cve": "CVE-2024-46888",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly sanitize user provided paths for SFTP-based file up- and downloads. This could allow an authenticated remote attacker to manipulate arbitrary files on the filesystem and achieve arbitrary code execution on the device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46888"
},
{
"cve": "CVE-2024-46889",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "summary",
"text": "The affected application uses hard-coded cryptographic key material to obfuscate configuration files. This could allow an attacker to learn that cryptographic key material through reverse engineering of the application binary and decrypt arbitrary backup files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46889"
},
{
"cve": "CVE-2024-46890",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate input sent to specific endpoints of its web API. This could allow an authenticated remote attacker with high privileges on the application to execute arbitrary code on the underlying OS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46890"
},
{
"cve": "CVE-2024-46891",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly restrict the size of generated log files. This could allow an unauthenticated remote attacker to trigger a large amount of logged events to exhaust the system\u0027s resources and create a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46891"
},
{
"cve": "CVE-2024-46892",
"cwe": {
"id": "CWE-613",
"name": "Insufficient Session Expiration"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly invalidate sessions when the associated user is deleted or disabled or their permissions are modified. This could allow an authenticated attacker to continue performing malicious actions even after their user account has been disabled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46892"
},
{
"cve": "CVE-2024-46894",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate authorization of a user to query the \"/api/sftp/users\" endpoint. This could allow an authenticated remote attacker to gain knowledge about the list of configured users of the SFTP service and also modify that configuration.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001"
]
}
],
"title": "CVE-2024-46894"
}
]
}
opensuse-su-2024:13687-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "bind-9.18.24-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the bind-9.18.24-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13687",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13687-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4408 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-50868 page",
"url": "https://www.suse.com/security/cve/CVE-2023-50868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5517 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5679 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6516 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6516/"
}
],
"title": "bind-9.18.24-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13687-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.18.24-1.1.aarch64",
"product": {
"name": "bind-9.18.24-1.1.aarch64",
"product_id": "bind-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-doc-9.18.24-1.1.aarch64",
"product": {
"name": "bind-doc-9.18.24-1.1.aarch64",
"product_id": "bind-doc-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"product": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"product_id": "bind-modules-bdbhpt-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.18.24-1.1.aarch64",
"product": {
"name": "bind-modules-generic-9.18.24-1.1.aarch64",
"product_id": "bind-modules-generic-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.18.24-1.1.aarch64",
"product": {
"name": "bind-modules-ldap-9.18.24-1.1.aarch64",
"product_id": "bind-modules-ldap-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.18.24-1.1.aarch64",
"product": {
"name": "bind-modules-mysql-9.18.24-1.1.aarch64",
"product_id": "bind-modules-mysql-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.18.24-1.1.aarch64",
"product": {
"name": "bind-modules-perl-9.18.24-1.1.aarch64",
"product_id": "bind-modules-perl-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.18.24-1.1.aarch64",
"product": {
"name": "bind-modules-sqlite3-9.18.24-1.1.aarch64",
"product_id": "bind-modules-sqlite3-9.18.24-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.18.24-1.1.aarch64",
"product": {
"name": "bind-utils-9.18.24-1.1.aarch64",
"product_id": "bind-utils-9.18.24-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-9.18.24-1.1.ppc64le",
"product_id": "bind-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-doc-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-doc-9.18.24-1.1.ppc64le",
"product_id": "bind-doc-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"product_id": "bind-modules-bdbhpt-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-modules-generic-9.18.24-1.1.ppc64le",
"product_id": "bind-modules-generic-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-modules-ldap-9.18.24-1.1.ppc64le",
"product_id": "bind-modules-ldap-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-modules-mysql-9.18.24-1.1.ppc64le",
"product_id": "bind-modules-mysql-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-modules-perl-9.18.24-1.1.ppc64le",
"product_id": "bind-modules-perl-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"product_id": "bind-modules-sqlite3-9.18.24-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.18.24-1.1.ppc64le",
"product": {
"name": "bind-utils-9.18.24-1.1.ppc64le",
"product_id": "bind-utils-9.18.24-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.18.24-1.1.s390x",
"product": {
"name": "bind-9.18.24-1.1.s390x",
"product_id": "bind-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-doc-9.18.24-1.1.s390x",
"product": {
"name": "bind-doc-9.18.24-1.1.s390x",
"product_id": "bind-doc-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.18.24-1.1.s390x",
"product": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.s390x",
"product_id": "bind-modules-bdbhpt-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.18.24-1.1.s390x",
"product": {
"name": "bind-modules-generic-9.18.24-1.1.s390x",
"product_id": "bind-modules-generic-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.18.24-1.1.s390x",
"product": {
"name": "bind-modules-ldap-9.18.24-1.1.s390x",
"product_id": "bind-modules-ldap-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.18.24-1.1.s390x",
"product": {
"name": "bind-modules-mysql-9.18.24-1.1.s390x",
"product_id": "bind-modules-mysql-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.18.24-1.1.s390x",
"product": {
"name": "bind-modules-perl-9.18.24-1.1.s390x",
"product_id": "bind-modules-perl-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.18.24-1.1.s390x",
"product": {
"name": "bind-modules-sqlite3-9.18.24-1.1.s390x",
"product_id": "bind-modules-sqlite3-9.18.24-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.18.24-1.1.s390x",
"product": {
"name": "bind-utils-9.18.24-1.1.s390x",
"product_id": "bind-utils-9.18.24-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.18.24-1.1.x86_64",
"product": {
"name": "bind-9.18.24-1.1.x86_64",
"product_id": "bind-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-doc-9.18.24-1.1.x86_64",
"product": {
"name": "bind-doc-9.18.24-1.1.x86_64",
"product_id": "bind-doc-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"product": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"product_id": "bind-modules-bdbhpt-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.18.24-1.1.x86_64",
"product": {
"name": "bind-modules-generic-9.18.24-1.1.x86_64",
"product_id": "bind-modules-generic-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.18.24-1.1.x86_64",
"product": {
"name": "bind-modules-ldap-9.18.24-1.1.x86_64",
"product_id": "bind-modules-ldap-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.18.24-1.1.x86_64",
"product": {
"name": "bind-modules-mysql-9.18.24-1.1.x86_64",
"product_id": "bind-modules-mysql-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.18.24-1.1.x86_64",
"product": {
"name": "bind-modules-perl-9.18.24-1.1.x86_64",
"product_id": "bind-modules-perl-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.18.24-1.1.x86_64",
"product": {
"name": "bind-modules-sqlite3-9.18.24-1.1.x86_64",
"product_id": "bind-modules-sqlite3-9.18.24-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.18.24-1.1.x86_64",
"product": {
"name": "bind-utils-9.18.24-1.1.x86_64",
"product_id": "bind-utils-9.18.24-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64"
},
"product_reference": "bind-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x"
},
"product_reference": "bind-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64"
},
"product_reference": "bind-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64"
},
"product_reference": "bind-doc-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-doc-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x"
},
"product_reference": "bind-doc-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64"
},
"product_reference": "bind-doc-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64"
},
"product_reference": "bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x"
},
"product_reference": "bind-modules-bdbhpt-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64"
},
"product_reference": "bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64"
},
"product_reference": "bind-modules-generic-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-modules-generic-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x"
},
"product_reference": "bind-modules-generic-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64"
},
"product_reference": "bind-modules-generic-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64"
},
"product_reference": "bind-modules-ldap-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-modules-ldap-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x"
},
"product_reference": "bind-modules-ldap-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64"
},
"product_reference": "bind-modules-ldap-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64"
},
"product_reference": "bind-modules-mysql-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-modules-mysql-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x"
},
"product_reference": "bind-modules-mysql-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64"
},
"product_reference": "bind-modules-mysql-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64"
},
"product_reference": "bind-modules-perl-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-modules-perl-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x"
},
"product_reference": "bind-modules-perl-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64"
},
"product_reference": "bind-modules-perl-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64"
},
"product_reference": "bind-modules-sqlite3-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x"
},
"product_reference": "bind-modules-sqlite3-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64"
},
"product_reference": "bind-modules-sqlite3-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64"
},
"product_reference": "bind-utils-9.18.24-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le"
},
"product_reference": "bind-utils-9.18.24-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.18.24-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x"
},
"product_reference": "bind-utils-9.18.24-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
},
"product_reference": "bind-utils-9.18.24-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4408"
}
],
"notes": [
{
"category": "general",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4408",
"url": "https://www.suse.com/security/cve/CVE-2023-4408"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219851 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1219851"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-4408",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-50387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50387"
}
],
"notes": [
{
"category": "general",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50387",
"url": "https://www.suse.com/security/cve/CVE-2023-50387"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1220717 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1220717"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50387",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-50868"
}
],
"notes": [
{
"category": "general",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-50868",
"url": "https://www.suse.com/security/cve/CVE-2023-50868"
},
{
"category": "external",
"summary": "SUSE Bug 1219823 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219823"
},
{
"category": "external",
"summary": "SUSE Bug 1219826 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1219826"
},
{
"category": "external",
"summary": "SUSE Bug 1221586 for CVE-2023-50868",
"url": "https://bugzilla.suse.com/1221586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-5517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5517"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when:\n\n - `nxdomain-redirect \u003cdomain\u003e;` is configured, and\n - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response.\nThis issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5517",
"url": "https://www.suse.com/security/cve/CVE-2023-5517"
},
{
"category": "external",
"summary": "SUSE Bug 1219852 for CVE-2023-5517",
"url": "https://bugzilla.suse.com/1219852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5679"
}
],
"notes": [
{
"category": "general",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5679",
"url": "https://www.suse.com/security/cve/CVE-2023-5679"
},
{
"category": "external",
"summary": "SUSE Bug 1219853 for CVE-2023-5679",
"url": "https://bugzilla.suse.com/1219853"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-6516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6516"
}
],
"notes": [
{
"category": "general",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6516",
"url": "https://www.suse.com/security/cve/CVE-2023-6516"
},
{
"category": "external",
"summary": "SUSE Bug 1219854 for CVE-2023-6516",
"url": "https://bugzilla.suse.com/1219854"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-6516"
}
]
}
gsd-2023-4408
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-4408",
"id": "GSD-2023-4408"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-4408"
],
"details": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"id": "GSD-2023-4408",
"modified": "2023-12-13T01:20:26.607919Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security-officer@isc.org",
"ID": "CVE-2023-4408",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "BIND 9",
"version": {
"version_data": [
{
"version_affected": "\u003c=",
"version_name": "9.0.0",
"version_value": "9.16.45"
},
{
"version_affected": "\u003c=",
"version_name": "9.18.0",
"version_value": "9.18.21"
},
{
"version_affected": "\u003c=",
"version_name": "9.19.0",
"version_value": "9.19.19"
},
{
"version_affected": "\u003c=",
"version_name": "9.9.3-S1",
"version_value": "9.11.37-S1"
},
{
"version_affected": "\u003c=",
"version_name": "9.16.8-S1",
"version_value": "9.16.45-S1"
},
{
"version_affected": "\u003c=",
"version_name": "9.18.11-S1",
"version_value": "9.18.21-S1"
}
]
}
}
]
},
"vendor_name": "ISC"
}
]
}
},
"credits": [
{
"lang": "en",
"value": "ISC would like to thank Shoham Danino from Reichman University, Anat Bremler-Barr from Tel-Aviv University, Yehuda Afek from Tel-Aviv University, and Yuval Shavitt from Tel-Aviv University for bringing this vulnerability to our attention."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1."
}
]
},
"exploit": [
{
"lang": "en",
"value": "We are not aware of any active exploits."
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://kb.isc.org/docs/cve-2023-4408",
"refsource": "MISC",
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"name": "http://www.openwall.com/lists/oss-security/2024/02/13/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
},
{
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/",
"refsource": "MISC",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20240426-0001/",
"refsource": "MISC",
"url": "https://security.netapp.com/advisory/ntap-20240426-0001/"
}
]
},
"solution": [
{
"lang": "en",
"value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48, 9.18.24, 9.19.21, 9.16.48-S1, or 9.18.24-S1."
}
],
"source": {
"discovery": "EXTERNAL"
},
"work_around": [
{
"lang": "en",
"value": "No workarounds known."
}
]
},
"nvd.nist.gov": {
"cve": {
"descriptions": [
{
"lang": "en",
"value": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1."
},
{
"lang": "es",
"value": "El c\u00f3digo de an\u00e1lisis de mensajes DNS en \"named\" incluye una secci\u00f3n cuya complejidad computacional es demasiado alta. No causa problemas para el tr\u00e1fico DNS t\u00edpico, pero las consultas y respuestas manipuladas pueden causar una carga excesiva de la CPU en la instancia \"nombrada\" afectada al explotar esta falla. Este problema afecta tanto a los servidores autorizados como a los solucionadores recursivos. Este problema afecta a las versiones de BIND 9, 9.0.0 a 9.16.45, 9.18.0 a 9.18.21, 9.19.0 a 9.19.19, 9.9.3-S1 a 9.11.37-S1, 9.16.8-S1 a 9.16. 45-S1 y 9.18.11-S1 a 9.18.21-S1."
}
],
"id": "CVE-2023-4408",
"lastModified": "2024-04-26T09:15:08.727",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "security-officer@isc.org",
"type": "Primary"
}
]
},
"published": "2024-02-13T14:15:45.253",
"references": [
{
"source": "security-officer@isc.org",
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
},
{
"source": "security-officer@isc.org",
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"source": "security-officer@isc.org",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
},
{
"source": "security-officer@isc.org",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
},
{
"source": "security-officer@isc.org",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
},
{
"source": "security-officer@isc.org",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
},
{
"source": "security-officer@isc.org",
"url": "https://security.netapp.com/advisory/ntap-20240426-0001/"
}
],
"sourceIdentifier": "security-officer@isc.org",
"vulnStatus": "Awaiting Analysis"
}
}
}
}
msrc_cve-2023-4408
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4408 Parsing large DNS messages may cause excessive CPU load - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2023-4408.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Parsing large DNS messages may cause excessive CPU load",
"tracking": {
"current_release_date": "2024-12-03T00:00:00.000Z",
"generator": {
"date": "2025-10-20T01:03:24.880Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-4408",
"initial_release_date": "2024-02-02T08:00:00.000Z",
"revision_history": [
{
"date": "2024-02-19T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2024-06-30T07:00:00.000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Information published."
},
{
"date": "2024-09-11T00:00:00.000Z",
"legacy_version": "1.2",
"number": "3",
"summary": "Information published."
},
{
"date": "2024-12-03T00:00:00.000Z",
"legacy_version": "1.3",
"number": "4",
"summary": "Added bind to CBL-Mariner 2.0\nAdded bind to Azure Linux 3.0"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 bind 9.19.21-1",
"product": {
"name": "\u003cazl3 bind 9.19.21-1",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "azl3 bind 9.19.21-1",
"product": {
"name": "azl3 bind 9.19.21-1",
"product_id": "18169"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 bind 9.16.48-1",
"product": {
"name": "\u003ccbl2 bind 9.16.48-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 bind 9.16.48-1",
"product": {
"name": "cbl2 bind 9.16.48-1",
"product_id": "20093"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 bind 9.16.44-2",
"product": {
"name": "\u003cazl3 bind 9.16.44-2",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "azl3 bind 9.16.44-2",
"product": {
"name": "azl3 bind 9.16.44-2",
"product_id": "17073"
}
}
],
"category": "product_name",
"name": "bind"
},
{
"category": "product_name",
"name": "cbl2 dhcp 4.4.3.P1-2",
"product": {
"name": "cbl2 dhcp 4.4.3.P1-2",
"product_id": "2"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 bind 9.19.21-1 as a component of Azure Linux 3.0",
"product_id": "17084-3"
},
"product_reference": "3",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 bind 9.19.21-1 as a component of Azure Linux 3.0",
"product_id": "18169-17084"
},
"product_reference": "18169",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 bind 9.16.48-1 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 bind 9.16.48-1 as a component of CBL Mariner 2.0",
"product_id": "20093-17086"
},
"product_reference": "20093",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 dhcp 4.4.3.P1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 bind 9.16.44-2 as a component of Azure Linux 3.0",
"product_id": "17084-4"
},
"product_reference": "4",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 bind 9.16.44-2 as a component of Azure Linux 3.0",
"product_id": "17073-17084"
},
"product_reference": "17073",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4408",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"17086-2"
]
}
],
"notes": [
{
"category": "general",
"text": "isc",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"18169-17084",
"20093-17086",
"17073-17084"
],
"known_affected": [
"17084-3",
"17086-1",
"17084-4"
],
"known_not_affected": [
"17086-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4408 Parsing large DNS messages may cause excessive CPU load - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2023-4408.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-19T00:00:00.000Z",
"details": "9.19.21-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-3",
"17084-4"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-02-19T00:00:00.000Z",
"details": "9.16.48-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"17084-3",
"17086-1",
"17084-4"
]
}
],
"title": "Parsing large DNS messages may cause excessive CPU load"
}
]
}
SSA-915275
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SINEC INS before V1.0 SP2 Update 3 is affected by multiple vulnerabilities.\n\nSiemens has released a new version for SINEC INS and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html"
},
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-915275.json"
}
],
"title": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3",
"tracking": {
"current_release_date": "2024-11-12T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-915275",
"initial_release_date": "2024-11-12T00:00:00Z",
"revision_history": [
{
"date": "2024-11-12T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "All versions \u003c V1.0 SP2 Update 3",
"product": {
"name": "SINEC INS",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "SINEC INS"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2975",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel\u0027s configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3817",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \"-check\" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4236",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in the networking code handling DNS-over-TLS queries may cause `named` to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load. This issue affects BIND 9 versions 9.18.0 through 9.18.18 and 9.18.11-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4236"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-4807",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_64 processors supporting the AVX512-IFMA instructions. Impact summary: If in an application that uses the OpenSSL library an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3 and a malicious client can influence whether this AEAD cipher is used by the server. This implies that server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue. As a workaround the AVX512-IFMA instructions support can be disabled at runtime by setting the environment variable OPENSSL_ia32cap: OPENSSL_ia32cap=:~0x200000 The FIPS provider is not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect \u003cdomain\u003e;` is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response. This issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6129",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation\r\ncontains a bug that might corrupt the internal state of applications running\r\non PowerPC CPU based platforms if the CPU provides vector instructions.\r\n\r\nImpact summary: If an attacker can influence whether the POLY1305 MAC\r\nalgorithm is used, the application state might be corrupted with various\r\napplication dependent consequences.\r\n\r\nThe POLY1305 MAC (message authentication code) implementation in OpenSSL for\r\nPowerPC CPUs restores the contents of vector registers in a different order\r\nthan they are saved. Thus the contents of some of these vector registers\r\nare corrupted when returning to the caller. The vulnerable code is used only\r\non newer PowerPC processors supporting the PowerISA 2.07 instructions.\r\n\r\nThe consequences of this kind of internal application state corruption can\r\nbe various - from no consequences, if the calling application does not\r\ndepend on the contents of non-volatile XMM registers at all, to the worst\r\nconsequences, where the attacker could get complete control of the application\r\nprocess. However unless the compiler uses the vector registers for storing\r\npointers, the most likely consequence, if any, would be an incorrect result\r\nof some application dependent calculations or a crash leading to a denial of\r\nservice.\r\n\r\nThe POLY1305 MAC algorithm is most frequently used as part of the\r\nCHACHA20-POLY1305 AEAD (authenticated encryption with associated data)\r\nalgorithm. The most common usage of this AEAD cipher is with TLS protocol\r\nversions 1.2 and 1.3. If this cipher is enabled on the server a malicious\r\nclient can influence whether this AEAD cipher is used. This implies that\r\nTLS server applications using OpenSSL can be potentially impacted. However\r\nwe are currently not aware of any concrete application that would be affected\r\nby this issue therefore we consider this a Low severity security issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long invalid RSA public keys may take a long time. Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained from an untrusted source this may lead to a Denial of Service. When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the \u0027-pubin\u0027 and \u0027-check\u0027 options on untrusted data. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-789",
"name": "Memory Allocation with Excessive Size Value"
},
"notes": [
{
"category": "summary",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-32002",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32002"
},
{
"cve": "CVE-2023-32003",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "`fs.mkdtemp()` and `fs.mkdtempSync()` can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32003"
},
{
"cve": "CVE-2023-32004",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32004"
},
{
"cve": "CVE-2023-32005",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument.\n\nThis flaw arises from an inadequate permission model that fails to restrict file stats through the `fs.statfs` API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32005"
},
{
"cve": "CVE-2023-32006",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32006"
},
{
"cve": "CVE-2023-32558",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The use of the deprecated API `process.binding()` can bypass the permission model through path traversal. \n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.x.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32558"
},
{
"cve": "CVE-2023-32559",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the policy mechanism by requiring internal modules and eventually take advantage of `process.binding(\u0027spawn_sync\u0027)` run arbitrary code, outside of the limits defined in a `policy.json` file. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32559"
},
{
"cve": "CVE-2023-38552",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node\u0027s policy implementation, thus effectively disabling the integrity check.\r\nImpacts:\r\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 18.x and, 20.x.\r\nPlease note that at the time this CVE was issued, the policy mechanism is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-38552"
},
{
"cve": "CVE-2023-39331",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A previously disclosed vulnerability (CVE-2023-30584) was patched insufficiently in commit 205f1e6. The new path traversal vulnerability arises because the implementation does not protect itself against the application overwriting built-in utility functions with user-defined implementations.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39331"
},
{
"cve": "CVE-2023-39332",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Various `node:fs` functions allow specifying paths as either strings or `Uint8Array` objects. In Node.js environments, the `Buffer` class extends the `Uint8Array` class. Node.js prevents path traversal through strings (see CVE-2023-30584) and `Buffer` objects (see CVE-2023-32004), but not through non-`Buffer` `Uint8Array` objects.\r\n\r\nThis is distinct from CVE-2023-32004 which only referred to `Buffer` objects. However, the vulnerability follows the same pattern using `Uint8Array` instead of `Buffer`.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39332"
},
{
"cve": "CVE-2023-39333",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Maliciously crafted export names in an imported WebAssembly module can inject JavaScript code. The injected code may be able to access data and functions that the WebAssembly module itself does not have access to, similar to as if the WebAssembly module was a JavaScript module.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39333"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45143",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Cookie` headers. By design, `cookie` headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since undici handles headers more liberally than the spec, there was a disconnect from the assumptions the spec made, and undici\u0027s implementation of fetch. As such this may lead to accidental leakage of cookie to a third-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the third party site. This was patched in version 5.26.2. There are no known workarounds.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-45143"
},
{
"cve": "CVE-2023-46809",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"notes": [
{
"category": "summary",
"text": "Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-47038",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47039",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute `cmd.exe` within the operating system. However, due to path search order issues, Perl initially looks for cmd.exe in the current working directory. This flaw allows an attacker with limited privileges to place`cmd.exe` in locations with weak permissions, such as `C:\\ProgramData`. By doing so, arbitrary code can be executed when an administrator attempts to use this executable from these compromised locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-47039"
},
{
"cve": "CVE-2023-47100",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Perl before 5.38.2, S_parse_uniprop_string in regcomp.c can write to unallocated space because a property name associated with a \\p{...} regular expression construct is mishandled. The earliest affected version is 5.30.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-52389",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. This is fixed in 1.11.8p2, 1.12.5p2, and 1.13.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-52389"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0727",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL\r\nto crash leading to a potential Denial of Service attack\r\n\r\nImpact summary: Applications loading files in the PKCS12 format from untrusted\r\nsources might terminate abruptly.\r\n\r\nA file in PKCS12 format can contain certificates and keys and may come from an\r\nuntrusted source. The PKCS12 specification allows certain fields to be NULL, but\r\nOpenSSL does not correctly check for this case. This can lead to a NULL pointer\r\ndereference that results in OpenSSL crashing. If an application processes PKCS12\r\nfiles from an untrusted source using the OpenSSL APIs then that application will\r\nbe vulnerable to this issue.\r\n\r\nOpenSSL APIs that are vulnerable to this are: PKCS12_parse(),\r\nPKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()\r\nand PKCS12_newpass().\r\n\r\nWe have also fixed a similar issue in SMIME_write_PKCS7(). However since this\r\nfunction is related to writing data we do not consider it security significant.\r\n\r\nThe FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-2511",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions\r\nImpact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation. This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients. The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-4741",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_free_buffers may cause memory to be accessed that was previously freed in some situations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-21890",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: ``` --allow-fs-read=/home/node/.ssh/*.pub ``` will ignore `pub` and give access to everything after `.ssh/`. This misleading documentation affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to bypass security restrictions, caused by improper path traversal sequence sanitization. By using a path traversal attack, an attacker could exploit this vulnerability leading to filesystem permission model bypass.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21892",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a local authenticated attacker to gain elevated privileges on the system, caused by a bug in the implementation of the exception of CAP_NET_BIND_SERVICE. An attacker could exploit this vulnerability to inject code that inherits the process\u0027s elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21892"
},
{
"cve": "CVE-2024-21896",
"cwe": {
"id": "CWE-27",
"name": "Path Traversal: \u0027dir/../../filename\u0027"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to traverse directories on the system. By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, an attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to read arbitrary files on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22017",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"notes": [
{
"category": "summary",
"text": "setuid() does not affect libuv\u0027s internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L",
"version": "3.0"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22017"
},
{
"cve": "CVE-2024-22019",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22025",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by a resource exhaustion vulnerability in fetch() brotli decoding . By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22025"
},
{
"cve": "CVE-2024-24758",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Proxy-Authentication` headers. This issue has been patched in versions 5.28.3 and 6.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-24758"
},
{
"cve": "CVE-2024-24806",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "summary",
"text": "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-27980",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to execute arbitrary commands on the system, caused by the improper handling of batch files in child_process.spawn / child_process.spawnSync. By sending a specially crafted command line argument using args parameter, an attacker could exploit this vulnerability to inject and execute arbitrary commands on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-27980"
},
{
"cve": "CVE-2024-27982",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the http server, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-27982"
},
{
"cve": "CVE-2024-27983",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by an assertion failure in `node::http2::Http2Session::~Http2Session()`. By sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside, an attacker could exploit this vulnerability to cause the HTTP/2 server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-27983"
},
{
"cve": "CVE-2024-46888",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly sanitize user provided paths for SFTP-based file up- and downloads. This could allow an authenticated remote attacker to manipulate arbitrary files on the filesystem and achieve arbitrary code execution on the device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46888"
},
{
"cve": "CVE-2024-46889",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "summary",
"text": "The affected application uses hard-coded cryptographic key material to obfuscate configuration files. This could allow an attacker to learn that cryptographic key material through reverse engineering of the application binary and decrypt arbitrary backup files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46889"
},
{
"cve": "CVE-2024-46890",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate input sent to specific endpoints of its web API. This could allow an authenticated remote attacker with high privileges on the application to execute arbitrary code on the underlying OS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46890"
},
{
"cve": "CVE-2024-46891",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly restrict the size of generated log files. This could allow an unauthenticated remote attacker to trigger a large amount of logged events to exhaust the system\u0027s resources and create a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46891"
},
{
"cve": "CVE-2024-46892",
"cwe": {
"id": "CWE-613",
"name": "Insufficient Session Expiration"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly invalidate sessions when the associated user is deleted or disabled or their permissions are modified. This could allow an authenticated attacker to continue performing malicious actions even after their user account has been disabled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46892"
},
{
"cve": "CVE-2024-46894",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate authorization of a user to query the \"/api/sftp/users\" endpoint. This could allow an authenticated remote attacker to gain knowledge about the list of configured users of the SFTP service and also modify that configuration.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46894"
}
]
}
ssa-915275
Vulnerability from csaf_siemens
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "SINEC INS before V1.0 SP2 Update 3 is affected by multiple vulnerabilities.\n\nSiemens has released a new version for SINEC INS and recommends to update to the latest version.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - HTML Version",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html"
},
{
"category": "self",
"summary": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-915275.json"
}
],
"title": "SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3",
"tracking": {
"current_release_date": "2024-11-12T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-915275",
"initial_release_date": "2024-11-12T00:00:00Z",
"revision_history": [
{
"date": "2024-11-12T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
}
],
"status": "interim",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "All versions \u003c V1.0 SP2 Update 3",
"product": {
"name": "SINEC INS",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "SINEC INS"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2975",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-2975"
},
{
"cve": "CVE-2023-3341",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel\u0027s configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3341"
},
{
"cve": "CVE-2023-3446",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-3817",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \"-check\" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-4236",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in the networking code handling DNS-over-TLS queries may cause `named` to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load. This issue affects BIND 9 versions 9.18.0 through 9.18.18 and 9.18.11-S1 through 9.18.18-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4236"
},
{
"cve": "CVE-2023-4408",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4408"
},
{
"cve": "CVE-2023-4807",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_64 processors supporting the AVX512-IFMA instructions. Impact summary: If in an application that uses the OpenSSL library an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3 and a malicious client can influence whether this AEAD cipher is used by the server. This implies that server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue. As a workaround the AVX512-IFMA instructions support can be disabled at runtime by setting the environment variable OPENSSL_ia32cap: OPENSSL_ia32cap=:~0x200000 The FIPS provider is not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-4807"
},
{
"cve": "CVE-2023-5517",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect \u003cdomain\u003e;` is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response. This issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5517"
},
{
"cve": "CVE-2023-5678",
"cwe": {
"id": "CWE-754",
"name": "Improper Check for Unusual or Exceptional Conditions"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5679",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5679"
},
{
"cve": "CVE-2023-5680",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-5680"
},
{
"cve": "CVE-2023-6129",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: The POLY1305 MAC (message authentication code) implementation\r\ncontains a bug that might corrupt the internal state of applications running\r\non PowerPC CPU based platforms if the CPU provides vector instructions.\r\n\r\nImpact summary: If an attacker can influence whether the POLY1305 MAC\r\nalgorithm is used, the application state might be corrupted with various\r\napplication dependent consequences.\r\n\r\nThe POLY1305 MAC (message authentication code) implementation in OpenSSL for\r\nPowerPC CPUs restores the contents of vector registers in a different order\r\nthan they are saved. Thus the contents of some of these vector registers\r\nare corrupted when returning to the caller. The vulnerable code is used only\r\non newer PowerPC processors supporting the PowerISA 2.07 instructions.\r\n\r\nThe consequences of this kind of internal application state corruption can\r\nbe various - from no consequences, if the calling application does not\r\ndepend on the contents of non-volatile XMM registers at all, to the worst\r\nconsequences, where the attacker could get complete control of the application\r\nprocess. However unless the compiler uses the vector registers for storing\r\npointers, the most likely consequence, if any, would be an incorrect result\r\nof some application dependent calculations or a crash leading to a denial of\r\nservice.\r\n\r\nThe POLY1305 MAC algorithm is most frequently used as part of the\r\nCHACHA20-POLY1305 AEAD (authenticated encryption with associated data)\r\nalgorithm. The most common usage of this AEAD cipher is with TLS protocol\r\nversions 1.2 and 1.3. If this cipher is enabled on the server a malicious\r\nclient can influence whether this AEAD cipher is used. This implies that\r\nTLS server applications using OpenSSL can be potentially impacted. However\r\nwe are currently not aware of any concrete application that would be affected\r\nby this issue therefore we consider this a Low severity security issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6129"
},
{
"cve": "CVE-2023-6237",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Checking excessively long invalid RSA public keys may take a long time. Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained from an untrusted source this may lead to a Denial of Service. When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the \u0027-pubin\u0027 and \u0027-check\u0027 options on untrusted data. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6237"
},
{
"cve": "CVE-2023-6516",
"cwe": {
"id": "CWE-789",
"name": "Memory Allocation with Excessive Size Value"
},
"notes": [
{
"category": "summary",
"text": "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-6516"
},
{
"cve": "CVE-2023-7104",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-7104"
},
{
"cve": "CVE-2023-32002",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32002"
},
{
"cve": "CVE-2023-32003",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "`fs.mkdtemp()` and `fs.mkdtempSync()` can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32003"
},
{
"cve": "CVE-2023-32004",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32004"
},
{
"cve": "CVE-2023-32005",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument.\n\nThis flaw arises from an inadequate permission model that fails to restrict file stats through the `fs.statfs` API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to.\n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32005"
},
{
"cve": "CVE-2023-32006",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.\n\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32006"
},
{
"cve": "CVE-2023-32558",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The use of the deprecated API `process.binding()` can bypass the permission model through path traversal. \n\nThis vulnerability affects all users using the experimental permission model in Node.js 20.x.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32558"
},
{
"cve": "CVE-2023-32559",
"cwe": {
"id": "CWE-311",
"name": "Missing Encryption of Sensitive Data"
},
"notes": [
{
"category": "summary",
"text": "A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the policy mechanism by requiring internal modules and eventually take advantage of `process.binding(\u0027spawn_sync\u0027)` run arbitrary code, outside of the limits defined in a `policy.json` file. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-32559"
},
{
"cve": "CVE-2023-38552",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node\u0027s policy implementation, thus effectively disabling the integrity check.\r\nImpacts:\r\nThis vulnerability affects all users using the experimental policy mechanism in all active release lines: 18.x and, 20.x.\r\nPlease note that at the time this CVE was issued, the policy mechanism is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-38552"
},
{
"cve": "CVE-2023-39331",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "A previously disclosed vulnerability (CVE-2023-30584) was patched insufficiently in commit 205f1e6. The new path traversal vulnerability arises because the implementation does not protect itself against the application overwriting built-in utility functions with user-defined implementations.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39331"
},
{
"cve": "CVE-2023-39332",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Various `node:fs` functions allow specifying paths as either strings or `Uint8Array` objects. In Node.js environments, the `Buffer` class extends the `Uint8Array` class. Node.js prevents path traversal through strings (see CVE-2023-30584) and `Buffer` objects (see CVE-2023-32004), but not through non-`Buffer` `Uint8Array` objects.\r\n\r\nThis is distinct from CVE-2023-32004 which only referred to `Buffer` objects. However, the vulnerability follows the same pattern using `Uint8Array` instead of `Buffer`.\r\n\r\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39332"
},
{
"cve": "CVE-2023-39333",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Maliciously crafted export names in an imported WebAssembly module can inject JavaScript code. The injected code may be able to access data and functions that the WebAssembly module itself does not have access to, similar to as if the WebAssembly module was a JavaScript module.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-39333"
},
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45143",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Cookie` headers. By design, `cookie` headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since undici handles headers more liberally than the spec, there was a disconnect from the assumptions the spec made, and undici\u0027s implementation of fetch. As such this may lead to accidental leakage of cookie to a third-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the third party site. This was patched in version 5.26.2. There are no known workarounds.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-45143"
},
{
"cve": "CVE-2023-46809",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"notes": [
{
"category": "summary",
"text": "Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-46809"
},
{
"cve": "CVE-2023-47038",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-47038"
},
{
"cve": "CVE-2023-47039",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute `cmd.exe` within the operating system. However, due to path search order issues, Perl initially looks for cmd.exe in the current working directory. This flaw allows an attacker with limited privileges to place`cmd.exe` in locations with weak permissions, such as `C:\\ProgramData`. By doing so, arbitrary code can be executed when an administrator attempts to use this executable from these compromised locations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-47039"
},
{
"cve": "CVE-2023-47100",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "In Perl before 5.38.2, S_parse_uniprop_string in regcomp.c can write to unallocated space because a property name associated with a \\p{...} regular expression construct is mishandled. The earliest affected version is 5.30.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-47100"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "summary",
"text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-50387",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-52389",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. This is fixed in 1.11.8p2, 1.12.5p2, and 1.13.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2023-52389"
},
{
"cve": "CVE-2024-0232",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0232"
},
{
"cve": "CVE-2024-0727",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL\r\nto crash leading to a potential Denial of Service attack\r\n\r\nImpact summary: Applications loading files in the PKCS12 format from untrusted\r\nsources might terminate abruptly.\r\n\r\nA file in PKCS12 format can contain certificates and keys and may come from an\r\nuntrusted source. The PKCS12 specification allows certain fields to be NULL, but\r\nOpenSSL does not correctly check for this case. This can lead to a NULL pointer\r\ndereference that results in OpenSSL crashing. If an application processes PKCS12\r\nfiles from an untrusted source using the OpenSSL APIs then that application will\r\nbe vulnerable to this issue.\r\n\r\nOpenSSL APIs that are vulnerable to this are: PKCS12_parse(),\r\nPKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()\r\nand PKCS12_newpass().\r\n\r\nWe have also fixed a similar issue in SMIME_write_PKCS7(). However since this\r\nfunction is related to writing data we do not consider it security significant.\r\n\r\nThe FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-2511",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions\r\nImpact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation. This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients. The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-4741",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_free_buffers may cause memory to be accessed that was previously freed in some situations",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5535",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-21890",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: ``` --allow-fs-read=/home/node/.ssh/*.pub ``` will ignore `pub` and give access to everything after `.ssh/`. This misleading documentation affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21890"
},
{
"cve": "CVE-2024-21891",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to bypass security restrictions, caused by improper path traversal sequence sanitization. By using a path traversal attack, an attacker could exploit this vulnerability leading to filesystem permission model bypass.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21891"
},
{
"cve": "CVE-2024-21892",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a local authenticated attacker to gain elevated privileges on the system, caused by a bug in the implementation of the exception of CAP_NET_BIND_SERVICE. An attacker could exploit this vulnerability to inject code that inherits the process\u0027s elevated privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21892"
},
{
"cve": "CVE-2024-21896",
"cwe": {
"id": "CWE-27",
"name": "Path Traversal: \u0027dir/../../filename\u0027"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to traverse directories on the system. By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, an attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to read arbitrary files on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-21896"
},
{
"cve": "CVE-2024-22017",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"notes": [
{
"category": "summary",
"text": "setuid() does not affect libuv\u0027s internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L",
"version": "3.0"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22017"
},
{
"cve": "CVE-2024-22019",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22019"
},
{
"cve": "CVE-2024-22025",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by a resource exhaustion vulnerability in fetch() brotli decoding . By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-22025"
},
{
"cve": "CVE-2024-24758",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Proxy-Authentication` headers. This issue has been patched in versions 5.28.3 and 6.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-24758"
},
{
"cve": "CVE-2024-24806",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "summary",
"text": "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-24806"
},
{
"cve": "CVE-2024-27980",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "Node.js could allow a remote attacker to execute arbitrary commands on the system, caused by the improper handling of batch files in child_process.spawn / child_process.spawnSync. By sending a specially crafted command line argument using args parameter, an attacker could exploit this vulnerability to inject and execute arbitrary commands on the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-27980"
},
{
"cve": "CVE-2024-27982",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability in the http server, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-27982"
},
{
"cve": "CVE-2024-27983",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "Node.js is vulnerable to a denial of service, caused by an assertion failure in `node::http2::Http2Session::~Http2Session()`. By sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside, an attacker could exploit this vulnerability to cause the HTTP/2 server to crash.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-27983"
},
{
"cve": "CVE-2024-46888",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly sanitize user provided paths for SFTP-based file up- and downloads. This could allow an authenticated remote attacker to manipulate arbitrary files on the filesystem and achieve arbitrary code execution on the device.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46888"
},
{
"cve": "CVE-2024-46889",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "summary",
"text": "The affected application uses hard-coded cryptographic key material to obfuscate configuration files. This could allow an attacker to learn that cryptographic key material through reverse engineering of the application binary and decrypt arbitrary backup files.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46889"
},
{
"cve": "CVE-2024-46890",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate input sent to specific endpoints of its web API. This could allow an authenticated remote attacker with high privileges on the application to execute arbitrary code on the underlying OS.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46890"
},
{
"cve": "CVE-2024-46891",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly restrict the size of generated log files. This could allow an unauthenticated remote attacker to trigger a large amount of logged events to exhaust the system\u0027s resources and create a denial of service condition.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46891"
},
{
"cve": "CVE-2024-46892",
"cwe": {
"id": "CWE-613",
"name": "Insufficient Session Expiration"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly invalidate sessions when the associated user is deleted or disabled or their permissions are modified. This could allow an authenticated attacker to continue performing malicious actions even after their user account has been disabled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46892"
},
{
"cve": "CVE-2024-46894",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "The affected application does not properly validate authorization of a user to query the \"/api/sftp/users\" endpoint. This could allow an authenticated remote attacker to gain knowledge about the list of configured users of the SFTP service and also modify that configuration.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.0 SP2 Update 3 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109975745/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"title": "CVE-2024-46894"
}
]
}
ghsa-x57x-3c65-5f3j
Vulnerability from github
The DNS message parsing code in named includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected named instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.
This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.
{
"affected": [],
"aliases": [
"CVE-2023-4408"
],
"database_specific": {
"cwe_ids": [
"CWE-407"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-02-13T14:15:45Z",
"severity": "HIGH"
},
"details": "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.",
"id": "GHSA-x57x-3c65-5f3j",
"modified": "2024-04-26T09:30:33Z",
"published": "2024-02-13T15:31:12Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
},
{
"type": "WEB",
"url": "https://kb.isc.org/docs/cve-2023-4408"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20240426-0001"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2024/02/13/1"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.